Patents by Inventor Neil Johansen

Neil Johansen has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20160164858
    Abstract: Disclosed is a system and associated method or restricting access to a user's account via one or more account access channels. The system typically includes a processor, a memory, and an access restriction module stored in the memory. The module is typically configured for: integrating one or more account access channels associated with the user's account with an access restriction procedure; receiving a request from the user to implement the access restriction procedure; based on receiving the request from the user to implement the access restriction procedure, implementing the access restriction procedure, wherein implementing the access restriction procedure comprises restricting access to the user's account via the account access channel(s).
    Type: Application
    Filed: February 18, 2016
    Publication date: June 9, 2016
    Inventors: David M. Grigg, Hood Qaim-Maqami, Alicia C. Jones, Elizabeth S. Votaw, Joseph Neil Johansen, Charles Jason Burrell, Carrie Anne Hanson, Michael Patrick Lynch
  • Publication number: 20160162999
    Abstract: Embodiments of the invention relate to systems, methods, and computer program products for providing e-receipts to customers. Embodiments receive authorization from a customer for the customer to be enrolled in a point of transaction e-receipt communication program; receive transaction data corresponding to at least one transaction performed by the customer at a point of transaction of a merchant; and initiate communication, to the customer, of an e-receipt based at least in part on the received transaction data. Some embodiments receive authorization from a plurality of enrolling merchants for enrollment in the point of transaction e-receipt communication program; and build a cooperating merchant list comprising information corresponding to a plurality of cooperating merchants cooperating with a financial institution implementing the point of transaction e-receipt communication program.
    Type: Application
    Filed: February 11, 2016
    Publication date: June 9, 2016
    Inventors: Joseph Neil Johansen, Farhan Ahmed Siddiqi, David Reed Godsman, David M. Grigg
  • Publication number: 20160162998
    Abstract: Embodiments of the invention relate to systems, methods, and computer program products for providing e-receipts to customers. Embodiments receive authorization from a customer for the customer to be enrolled in a point of transaction e-receipt communication program; receive transaction data corresponding to at least one transaction performed by the customer at a point of transaction of a merchant; and initiate communication, to the customer, of an e-receipt based at least in part on the received transaction data. Some embodiments receive authorization from a plurality of enrolling merchants for enrollment in the point of transaction e-receipt communication program; and build a cooperating merchant list comprising information corresponding to a plurality of cooperating merchants cooperating with a financial institution implementing the point of transaction e-receipt communication program.
    Type: Application
    Filed: February 11, 2016
    Publication date: June 9, 2016
    Inventors: Joseph Neil Johansen, Farhan Ahmed Siddiqi, David Reed Godsman, David M. Grigg
  • Publication number: 20160165447
    Abstract: Embodiments of the invention are directed to a system, method, and a computer program product self-selected user access based on specific authentication types. The system typically including a memory, a processor, and a module configured to receive from a user, a user-selected preference, wherein the user-selected preference comprises one or more authentication types desired by the user; determine a level of authentication from a plurality of levels of authentication are associated with the one or more authentication types associated with the user-selected preference; initiate the presentation of a user interface that enables the user to select one or more application functions, wherein the one or more application functions are associated with the determined level of authentication; receive from a user, a selection of one or more application functions.
    Type: Application
    Filed: February 17, 2016
    Publication date: June 9, 2016
    Inventors: David M. Grigg, Joseph Neil Johansen, Carrie Anne Hanson, Charles Jason Burrell, Elizabeth S. Votaw
  • Publication number: 20160156608
    Abstract: Systems, apparatus, methods, and computer program products are provided for determining a user's authentication requirements/credentials for a specific network access session based on the current location of the user in comparison to predetermined boundaries of location that have altered authentication requirements, in the form of, increased or decreased authentication requirements/credentials that differ from the standard authentication requirements.
    Type: Application
    Filed: February 4, 2016
    Publication date: June 2, 2016
    Inventors: David M. Grigg, Peter John Bertanzetti, Charles Jason Burrell, Carrie Anne Hanson, Joseph Neil Johansen, Michael E. Toth
  • Publication number: 20160155189
    Abstract: Embodiments are directed to systems, methods and computer program products for sorting mobile banking functions into authentication buckets. Embodiments determine, for each of a plurality of mobile banking functions, a corresponding authentication buckets, where each authentication bucket corresponds with a level of authentication.
    Type: Application
    Filed: February 4, 2016
    Publication date: June 2, 2016
    Inventors: David M. Grigg, Joseph Neil Johansen, Michael E. Toth, Daniel Lynn Carpenter, Hood Qaim-Maqami, Carrie Anne Hanson, Elizabeth S. Votaw
  • Publication number: 20160156609
    Abstract: Systems, apparatus, methods, and computer program products are provided for determining a user's authentication requirements/credentials for a specific network access session based on the current location of the user in comparison to predetermined boundaries of location that have altered authentication requirements, in the form of, increased or decreased authentication requirements/credentials that differ from the standard authentication requirements.
    Type: Application
    Filed: February 4, 2016
    Publication date: June 2, 2016
    Inventors: David M. Grigg, Peter John Bertanzetti, Charles Jason Burrell, Carrie Anne Hanson, Joseph Neil Johansen, Michael E. Toth
  • Publication number: 20160134614
    Abstract: The present invention includes a system for authenticating a second action based on a first action, wherein the system is configured to: receive a first request to execute a first action associated with a first application; determine that execution of the first action requires user authentication; request one or more authentication credentials from the user; receive a first authentication credential associated with the first action; validate the first authentication credential, thereby resulting in a successful validation of the received first authentication credential; in response to the successful validation, execute the first action; receive a second request to execute a second action associated with a second application; determine that execution of the second action requires user authentication; use the successful validation of the first authentication credential to validate a second authentication credential so that the second action may be executed.
    Type: Application
    Filed: December 28, 2015
    Publication date: May 12, 2016
    Inventors: David M. Grigg, Peter John Bertanzetti, Charles Jason Burrell, Carrie Anne Hanson, Joseph Neil Johansen, Michael E. Toth, Elizabeth S. Votaw
  • Patent number: 9313190
    Abstract: Disclosed is a system and associated method or restricting access to a user's account via one or more account access channels. The system typically includes a processor, a memory, and an access restriction module stored in the memory. The module is typically configured for: integrating one or more account access channels associated with the user's account with an access restriction procedure; receiving a request from the user to implement the access restriction procedure; based on receiving the request from the user to implement the access restriction procedure, implementing the access restriction procedure, wherein implementing the access restriction procedure comprises restricting access to the user's account via the account access channel(s).
    Type: Grant
    Filed: February 7, 2014
    Date of Patent: April 12, 2016
    Assignee: Bank of America Corporation
    Inventors: David M. Grigg, Hood Qaim-Maqami, Alicia C. Jones, Elizabeth S. Votaw, Joseph Neil Johansen, Charles Jason Burrell, Carrie Anne Hanson, Michael Patrick Lynch
  • Publication number: 20160099929
    Abstract: Embodiments of the invention are directed to a system, method, and a computer program product for a user authentication based on self-selected preferences.
    Type: Application
    Filed: December 14, 2015
    Publication date: April 7, 2016
    Inventors: David M. Grigg, Joseph Neil Johansen, Carrie Anne Hanson, Charles Jason Burrell, Elizabeth S. Votaw
  • Patent number: 9305149
    Abstract: Embodiments are directed to systems, methods and computer program products for sorting mobile banking functions into authentication buckets. Embodiments determine, for each of a plurality of mobile banking functions, a corresponding authentication buckets, where each authentication bucket corresponds with a level of authentication.
    Type: Grant
    Filed: February 7, 2014
    Date of Patent: April 5, 2016
    Assignee: Bank of America Corporation
    Inventors: David M. Grigg, Joseph Neil Johansen, Michael E. Toth, Daniel Lynn Carpenter, Hood Qaim-Maqami, Carrie Anne Hanson, Elizabeth S. Votaw
  • Patent number: 9286450
    Abstract: Embodiments of the invention are directed to a system, method, and a computer program product self-selected user access based on specific authentication types. The system typically including a memory, a processor, and a module configured to receive from a user, a user-selected preference, wherein the user-selected preference comprises one or more authentication types desired by the user; determine a level of authentication from a plurality of levels of authentication are associated with the one or more authentication types associated with the user-selected preference; initiate the presentation of a user interface that enables the user to select one or more application functions, wherein the one or more application functions are associated with the determined level of authentication; receive from a user, a selection of one or more application functions.
    Type: Grant
    Filed: February 7, 2014
    Date of Patent: March 15, 2016
    Assignee: BANK OF AMERICA CORPORATION
    Inventors: David M. Grigg, Joseph Neil Johansen, Carrie Anne Hanson, Charles Jason Burrell, Elizabeth S. Votaw
  • Patent number: 9275418
    Abstract: Embodiments of the invention relate to systems, methods, and computer program products for providing e-receipts to customers. Embodiments receive authorization from a customer for the customer to be enrolled in a point of transaction e-receipt communication program; receive transaction data corresponding to at least one transaction performed by the customer at a point of transaction of a merchant; and initiate communication, to the customer, of an e-receipt based at least in part on the received transaction data. Some embodiments receive authorization from a plurality of enrolling merchants for enrollment in the point of transaction e-receipt communication program; and build a cooperating merchant list comprising information corresponding to a plurality of cooperating merchants cooperating with a financial institution implementing the point of transaction e-receipt communication program.
    Type: Grant
    Filed: May 16, 2014
    Date of Patent: March 1, 2016
    Assignee: Bank of America Corporation
    Inventors: Joseph Neil Johansen, Farhan Ahmed Siddiqi, David Reed Godsman, David M. Grigg
  • Publication number: 20160057144
    Abstract: Systems, apparatus, methods, and computer program products are provided for determining a user's authentication requirements/credentials for function requiring authentication based on determining a location along an authentication continuum. The location along the authentication continuum defines the degree of authentication/credentials required to access the function and is determined based on a current state of the user and/or function attributes. The more or less that is known about the current state of the user the more or less likely the user is the user that is attempting to access the function and, thus, the authentication requirements required to access the function can be adjusted according (increased or decreased).
    Type: Application
    Filed: October 30, 2015
    Publication date: February 25, 2016
    Inventors: David M. Grigg, Peter John Bertanzetti, Charles Jason Burrell, Carrie Anne Hanson, Joseph Neil Johansen, Michael E. Toth
  • Publication number: 20160026779
    Abstract: Systems, apparatus, methods, and computer program products are provided for determining a user's authentication requirements/credentials for a specific network access session based on the current location of the user in comparison to known boundaries of location associated with the user, such as patterns of movement or the like. As such, the present invention serves to expedite the process for authenticating a user who desires to gain access to a network service, such as a banking application or the like.
    Type: Application
    Filed: October 6, 2015
    Publication date: January 28, 2016
    Inventors: David M. Grigg, Peter John Bertanzetti, Charles Jason Burrell, Carrie Anne Hanson, Joseph Neil Johansen, Michael E. Toth
  • Patent number: 9223951
    Abstract: The present invention includes a system for authenticating a second action based on a first action, wherein the system is configured to: receive a first request to execute a first action associated with a first application; determine that execution of the first action requires user authentication; request one or more authentication credentials from the user; receive a first authentication credential associated with the first action; validate the first authentication credential, thereby resulting in a successful validation of the received first authentication credential; in response to the successful validation, execute the first action; receive a second request to execute a second action associated with a second application; determine that execution of the second action requires user authentication; use the successful validation of the first authentication credential to validate a second authentication credential so that the second action may be executed.
    Type: Grant
    Filed: February 7, 2014
    Date of Patent: December 29, 2015
    Assignee: BANK OF AMERICA CORPORATION
    Inventors: David M. Grigg, Peter John Bertanzetti, Charles Jason Burrell, Carrie Anne Hanson, Joseph Neil Johansen, Michael E. Toth, Elizabeth S. Votaw
  • Publication number: 20150363764
    Abstract: Systems, apparatus, and computer program products are provided for conducting person-to-person (P2P) payments via a short-range wireless payment beacon.
    Type: Application
    Filed: August 12, 2014
    Publication date: December 17, 2015
    Inventors: David M. Grigg, James Gregory Ronca, Henry J. Chou, Joseph Neil Johansen, Michael E. Toth, Elizabeth S. Votaw
  • Publication number: 20150363761
    Abstract: Systems, apparatus, and computer program products are provided for promoting payment via a Person-to-Person (P2P) payment rail through use of a widget embedded in or accessible through a web page, application, electronic document, text message or the like.
    Type: Application
    Filed: August 12, 2014
    Publication date: December 17, 2015
    Inventors: David M. Grigg, James Gregory Ronca, Henry J. Chou, Joseph Neil Johansen, Michael E. Toth
  • Patent number: 9213814
    Abstract: Embodiments of the invention are directed to a system, method, and a computer program product for a user authentication based on self-selected preferences.
    Type: Grant
    Filed: February 7, 2014
    Date of Patent: December 15, 2015
    Assignee: BANK OF AMERICA CORPORATION
    Inventors: David M. Grigg, Joseph Neil Johansen, Carrie Anne Hanson, Charles Jason Burrell, Elizabeth S. Votaw
  • Patent number: 9208301
    Abstract: Systems, apparatus, methods, and computer program products are provided for determining a user's authentication requirements/credentials for a specific network access session based on the current location of the user in comparison to known boundaries of location associated with the user, such as the user's residence, place of business or the like. As such, the present invention serves to expedite the process for authenticating a user who desires to gain access to a network service, such as a banking application or the like.
    Type: Grant
    Filed: February 7, 2014
    Date of Patent: December 8, 2015
    Assignee: Bank of America Corporation
    Inventors: David M. Grigg, Peter John Bertanzetti, Charles Jason Burrell, Carrie Anne Hanson, Joseph Neil Johansen, Michael E. Toth