Patents by Inventor Patrick Burgess

Patrick Burgess has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20230057574
    Abstract: Apparatus and methods for continuous real-time authentication are provided. The apparatus and methods may include using a biometric sensor on an Internet-of-things (“IoT”) device to measure a biometric attribute of a user. The measured biometric attribute may be transmitted to a server to compare to a stored biometric attribute and authenticate the user. The IoT device may continue to measure the biometric attribute of the user at a pre-determined interval. Each measurement may be used to authenticate the user. This continuous authentication process may take place without the user's conscious interaction with the IoT device. The apparatus and methods may include using the continuous authentication to process and approve a transaction the user requests.
    Type: Application
    Filed: August 20, 2021
    Publication date: February 23, 2023
    Inventors: Patrick Burgess, Trish Gillis, Taylor Farris, Napangsiri Wanpen
  • Publication number: 20230040231
    Abstract: Apparatus and methods for proactively and preemptively communicating with a user interacting with a software application are provided. The apparatus and methods may include an artificial intelligence/machine learning communication engine monitoring and tracking a user's interactions. The apparatus and methods may include the communication engine determining if the user requires further training, if the interaction is fraudulent, and pre-empting requests for information the user may commence. The apparatus and methods may include the communication engine creating and displaying training materials for the user to complete, revoking access if fraud is present, and proactively providing information before the user requests the information.
    Type: Application
    Filed: August 3, 2021
    Publication date: February 9, 2023
    Inventors: Patrick Burgess, Denise M. Marcus, Trish Gillis, Taylor Farris, Napangsiri Wanpen
  • Publication number: 20230041559
    Abstract: Apparatus and methods for multifactor authentication using a smart mobile device are provided. The apparatus and methods may include an authentication engine on a server, a smart mobile device belonging to a user and a smartphone belonging to a user. The authentication engine may determine a location of the user, the user's smartphone, and the user's smart mobile device. When the smart mobile device is within a pre-determined distance to the user or the user's smartphone, the authentication engine may send an authentication request to the smart mobile device, or automatically authenticate the user.
    Type: Application
    Filed: August 3, 2021
    Publication date: February 9, 2023
    Inventors: Patrick Burgess, Trish Gillis, Taylor Farris, Napangsiri Wanpen
  • Publication number: 20230032328
    Abstract: Apparatus and methods for content- and context-based biometric authentication are provided. The apparatus and methods may include using multiple biometric sensors and an authentication engine that decides which sensor(s) to use through a content- and/or context-based analysis. The apparatus and methods may include requesting authentication, analyzing the request to determine which sensor(s) is appropriate, prompting a user to use the sensor(s) and comparing the data received with data stored in a database to provide authentication.
    Type: Application
    Filed: July 30, 2021
    Publication date: February 2, 2023
    Inventors: Patrick Burgess, Trish Gillis, Taylor Farris, Napangsiri Wanpen
  • Publication number: 20230010578
    Abstract: A mobile device configured for communication with a multi-channel, operating-system (OS)-agnostic application programming interface (API) is provided. The API is configured to provide generic access to an OS-agnostic-device API output. The API may be coupled to a library of user credentials, and a library of data. The data provides information for one or more responses to a request from the user. The device may include an OS-based application and a translator. The translator translates communications between the OS-based application and said OS-agnostic API. The translator may convert an OS-compliant message header to a generic message header and to convert a generic message header to an OS-compliant message header. The OS-agnostic API may receive a communication initiation from the device. The device may be associated with a first channel. The API may request and receive 1) user credentials associated with the device and 2) data, authenticate the user credentials, and pull the data.
    Type: Application
    Filed: July 12, 2021
    Publication date: January 12, 2023
    Inventors: Patrick Burgess, Trish Gillis, Taylor Farris, Napangsiri Wanpen
  • Patent number: 11544369
    Abstract: A system for utilizing a mobile device as a computer authenticator is provided. The system may include a computing application executing on a computing apparatus. The system may include a secure backend server. The secure backend server may include a list of user identifiers, token serial numbers, device registration numbers and computing device identifiers. A pre-registration process may be used to embed a mobile token on a mobile device. A registration process may be used to pair the mobile device to the computing device. An in-use process may be used to authenticate the computing application using the mobile device.
    Type: Grant
    Filed: November 23, 2021
    Date of Patent: January 3, 2023
    Assignee: Bank of America Corporation
    Inventors: Robert S. Mumma, Patrick Burgess, Trish Gillis, Taylor Farris, Benjamin Blad, Napangsiri Wanpen
  • Patent number: 11484680
    Abstract: A portable oxygen concentrator designed for medical use where the sieve beds, adsorbers, are designed to be replaced by a patient. The concentrator is designed so that the beds are at least partially exposed to the outside of the system and can be easily released by a simple user-friendly mechanism. Replacement beds may be installed easily by patients, and all gas seals will function properly after installation.
    Type: Grant
    Filed: June 29, 2020
    Date of Patent: November 1, 2022
    Assignee: Inogen, Inc.
    Inventors: Brenton Taylor, Peter Hansen, Patrick Burgess, Daniel Chin
  • Patent number: 11439866
    Abstract: An exercise bike includes a frame, a rotor assembly and a drive assembly mounted on the frame, where the drive assembly is configured to drive rotation of the rotor assembly, and a cover configured to at least partially cover the rotor assembly. The components of the drive assembly and the rotor assembly include structures that improve the performance of the exercise bike, including but not limited to a strong and rigid construction and improvements in belt tracking, user feel, effort consistency, synchronization, and rotor performance.
    Type: Grant
    Filed: March 12, 2021
    Date of Patent: September 13, 2022
    Assignee: Coulter Ventures, LLC.
    Inventors: Dylan Jones, Matt Dubberley, Patrick Burgess
  • Publication number: 20220182230
    Abstract: One-time password (“OTP”) generation on a smartwatch is provided. OTP generation may include communication between an application on a smartwatch and an application on a smartphone. The request for an OTP may be received at the smartwatch. The smartwatch application may communicate with the smartphone application. An OTP may be generated within a third-party library within the smartphone application. The generated OTP may be transmitted from the smartphone application to the smartwatch application. The OTP may be displayed on the smartwatch.
    Type: Application
    Filed: February 24, 2022
    Publication date: June 9, 2022
    Inventors: Miranda N. Harris, Robert S. Mumma, Srinivas Chavali, Patrick Burgess, Sangeetha Mohan, Jonathan Daley, Vishwas Korde
  • Patent number: 11296874
    Abstract: One-time password (“OTP”) generation on a smartwatch is provided. OTP generation may include communication between an application on a smartwatch and an application on a smartphone. The request for an OTP may be received at the smartwatch. The smartwatch application may communicate with the smartphone application. An OTP may be generated within a third-party library within the smartphone application. The generated OTP may be transmitted from the smartphone application to the smartwatch application. The OTP may be displayed on the smartwatch.
    Type: Grant
    Filed: July 15, 2020
    Date of Patent: April 5, 2022
    Assignee: Bank of America Corporation
    Inventors: Miranda N. Harris, Robert S. Mumma, Srinivas Chavali, Patrick Burgess, Sangeetha Mohan, Jonathan Daley, Vishwas Korde
  • Publication number: 20220092166
    Abstract: A system for utilizing a mobile device as a computer authenticator is provided. The system may include a computing application executing on a computing apparatus. The system may include a secure backend server. The secure backend server may include a list of user identifiers, token serial numbers, device registration numbers and computing device identifiers. A pre-registration process may be used to embed a mobile token on a mobile device. A registration process may be used to pair the mobile device to the computing device. An in-use process may be used to authenticate the computing application using the mobile device.
    Type: Application
    Filed: November 23, 2021
    Publication date: March 24, 2022
    Inventors: Robert S. Mumma, Patrick Burgess, Trish Gillis, Taylor Farris, Benjamin Blad, Napangsiri Wanpen
  • Patent number: 11259181
    Abstract: One-time password (“OTP”) generation on a smartwatch is provided. OTP generation may include communication between an application on a smartwatch and an application on a smartphone. The request for an OTP may be received at the smartwatch. A biometric identifier may also be received at the smartwatch. The smartwatch application may communicate with the smartphone application. An OTP may be generated within a third-party library within the smartphone application. The generated OTP may be transmitted from the smartphone application to the smartwatch application. The OTP may be displayed on the smartwatch.
    Type: Grant
    Filed: July 9, 2020
    Date of Patent: February 22, 2022
    Assignee: Bank of America Corporation
    Inventors: Trish Gillis, Patrick Burgess, Robert S. Mumma, Napangsiri Wanpen, Taylor Farris, Benjamin Blad
  • Patent number: 11250119
    Abstract: A system for utilizing a mobile device as a computer authenticator is provided. The system may include a computing application executing on a computing apparatus. The system may include a secure backend server. The secure backend server may include a list of user identifiers, token serial numbers, device registration numbers and computing device identifiers. A pre-registration process may be used to embed a mobile token on a mobile device. A registration process may be used to pair the mobile device to the computing device. An in-use process may be used to authenticate the computing application using the mobile device.
    Type: Grant
    Filed: July 9, 2020
    Date of Patent: February 15, 2022
    Assignee: Bank of America Corporation
    Inventors: Robert S. Mumma, Patrick Burgess, Trish Gillis, Taylor Farris, Benjamin Blad, Napangsiri Wanpen
  • Publication number: 20220032118
    Abstract: An exercise bike includes a frame, a rotor assembly and a drive assembly mounted on the frame, where the drive assembly is configured to drive rotation of the rotor assembly, and a cover configured to at least partially cover the rotor assembly. The components of the drive assembly and the rotor assembly include structures that improve the performance of the exercise bike, including but not limited to a strong and rigid construction and improvements in belt tracking, user feel, effort consistency, synchronization, and rotor performance.
    Type: Application
    Filed: March 12, 2021
    Publication date: February 3, 2022
    Inventors: Dylan Jones, Matt Dubberley, Patrick Burgess
  • Publication number: 20220012604
    Abstract: An actionable alert platform is provided. The platform may utilize artificial intelligence (“AI”) to formulate alert triggers that inform a user regarding unusual activity associated with a target transaction. The platform allows a user to enter customized criteria for an alert trigger and actionable responses for remediating the detected alert trigger. In response to detecting an alert trigger, the platform may formulate and transmit push notifications to a mobile device of user. The user may implement the actionable response directly from within the push notification. The platform may also provide push notifications to the user that advise on a status of the target transaction after applying the actionable response. An AI engine may generate additional alert triggers based on the criteria entered by the user. The AI engine may generate the actionable responses for any alert trigger.
    Type: Application
    Filed: July 9, 2020
    Publication date: January 13, 2022
    Inventors: Robert S. Mumma, Patrick Burgess, Trish Gillis
  • Publication number: 20220014916
    Abstract: One-time password (“OTP”) generation on a smartwatch is provided. OTP generation may include communication between an application on a smartwatch and an application on a smartphone. The request for an OTP may be received at the smartwatch. A biometric identifier may also be received at the smartwatch. The smartwatch application may communicate with the smartphone application. An OTP may be generated within a third-party library within the smartphone application. The generated OTP may be transmitted from the smartphone application to the smartwatch application. The OTP may be displayed on the smartwatch.
    Type: Application
    Filed: July 9, 2020
    Publication date: January 13, 2022
    Inventors: Trish Gillis, Patrick Burgess, Robert S. Mumma, Napangsiri Wanpen, Taylor Farris, Benjamin Blad
  • Publication number: 20220012325
    Abstract: A system for utilizing a mobile device as a computer authenticator is provided. The system may include a computing application executing on a computing apparatus. The system may include a secure backend server. The secure backend server may include a list of user identifiers, token serial numbers, device registration numbers and computing device identifiers. A pre-registration process may be used to embed a mobile token on a mobile device. A registration process may be used to pair the mobile device to the computing device. An in-use process may be used to authenticate the computing application using the mobile device.
    Type: Application
    Filed: July 9, 2020
    Publication date: January 13, 2022
    Inventors: Robert S. Mumma, Patrick Burgess, Trish Gillis, Taylor Farris, Benjamin Blad, Napangsiri Wanpen
  • Patent number: D941944
    Type: Grant
    Filed: July 13, 2020
    Date of Patent: January 25, 2022
    Assignee: Coulter Ventures, LLC.
    Inventors: Dylan Jones, Matt Dubberley, Patrick Burgess
  • Patent number: D942567
    Type: Grant
    Filed: December 18, 2020
    Date of Patent: February 1, 2022
    Assignee: Coulter Ventures, LLC.
    Inventors: Dylan Jones, Matt Dubberley, Patrick Burgess
  • Patent number: D943690
    Type: Grant
    Filed: December 18, 2020
    Date of Patent: February 15, 2022
    Assignee: Coulter Ventures, LLC.
    Inventors: Dylan Jones, Matt Dubberley, Patrick Burgess