Patents by Inventor Prabaharan Sivashanmugam

Prabaharan Sivashanmugam has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11488249
    Abstract: A system for allowing improved communication between parties. The system includes a consumer data module that is configured to receive data describing a consumer. The consumer data includes data input by the consumer and/or data obtained from third party sources. A financial services professional data module receives data describing a financial services professional. The financial services professional data includes data input by the financial services professional and/or data obtained from third party sources. Databases are configured to store the consumer data and the financial services professional data. A communication module is configured to receive a request from a consumer to engage a financial services professional. A consumer finances module is configured to access financial information of the consumer upon obtaining authorization by the consumer.
    Type: Grant
    Filed: April 10, 2018
    Date of Patent: November 1, 2022
    Assignee: Nationwide Mutual Insurance Company
    Inventors: Prabaharan Sivashanmugam, Sreenidhi R. Allipuram, David A. Vasquez, Venkateswara R. Menta, Vernon Eudell, II
  • Patent number: 11475450
    Abstract: The disclosed embodiments include methods and point-of-sale terminals for authenticating a user. The disclosed embodiments include, for example, a method for receiving, by one or more processors, authentication data from an authentication network, the authentication data including an authentication code identifying an authentication transaction associated with an authenticating partner system. The method may also include validating, by the one or more processors, the authentication data, the validating comprising comparing the authentication data with validation data corresponding to a prior authentication event associated with the user. The method may also include generating, by the one or more processors, validation information based on the validating, the validation information comprising a determination whether to validate the user for the authentication transaction. The method may also include providing, by the one or more processors, the validation information to the authentication network.
    Type: Grant
    Filed: October 17, 2019
    Date of Patent: October 18, 2022
    Assignee: The Toronto-Dominion Bank
    Inventors: Prabaharan Sivashanmugam, Lauren Van Heerden, Michael D. Cummins, Orin Del Vecchio, Gunalan Nadarajah, Edward Lounsbury, Paul Mon-Wah Chan, Jonathan K. Barnett, Ashraf Metwalli, Jakub Danielak
  • Patent number: 11227275
    Abstract: A payment processing method involves a server receiving a payee identifier, and linking the payee identifier to a device identifier identifying a payee device. The server receives from a payor device a payment initiation request identifying a specified payment amount and a payor identifier, links a unique token to the specified payment amount and to the payor identifier, and provides the payor device with the token. The token excludes the payor identifier and particulars of the associated payor. The server receives a payment completion request including the payee identifier and the token, and excluding the payment amount, the payor identifier and payor particulars. The server uses the payee identifier to confirm that the payment completion request was signed with the device identifier, uses the payee identifier to locate a payee account, and uses the token to determine the specified payment amount and a payor account associated with the payor identifier.
    Type: Grant
    Filed: September 5, 2017
    Date of Patent: January 18, 2022
    Assignee: The Toronto-Dominion Bank
    Inventors: Lauren Van Heerden, Prabaharan Sivashanmugam, Dino D'Agostino, Michael D. Cummins, Orin Del Vecchio, Gunalan Nadarajah, Steven Robert Langham
  • Patent number: 10896419
    Abstract: The disclosed embodiments include methods, systems, system terminals, and point-of-sale terminals for authenticating a user. The disclosed embodiments include, for example, a method for receiving, by one or more processors, authentication data from an authentication network, the authentication data including an authentication code identifying an authentication transaction associated with an authenticating partner system. The method may also include validating, by the one or more processors, the authentication data, the validating comprising comparing the authentication data with validation data corresponding to a prior authentication event associated with the user. The method may also include generating, by the one or more processors, validation information based on the validating, the validation information comprising a determination whether to validate the user for the authentication transaction.
    Type: Grant
    Filed: September 24, 2018
    Date of Patent: January 19, 2021
    Assignee: The Toronto-Dominion Bank
    Inventors: Prabaharan Sivashanmugam, Lauren Van Heerden, Michael D. Cummins, Orin Del Vecchio, Gunalan Nadarajah, Edward Lounsbury, Paul Mon-Wah Chan, Jonathan K. Barnett, Ashraf Metwalli, Jakub Danielak
  • Patent number: 10671996
    Abstract: The disclosed embodiments include methods and systems for validating, funding, activating, and reloading one or more configurable multicards. The disclosed embodiments may include a method that may include obtaining user authentication information relating to a first user associated with an inactivated multicard that is configurable for use for purchases and is configured with a zero multicard account balance amount. The method may include obtaining multicard configuration information including a unique multicard identification information that identifies the inactivated multicard and a first multicard account balance amount for the inactivated multicard. The method may also include validating the inactivated multicard using the unique multicard identification information and associating the inactivated multicard with a multicard account having the first multicard account balance that is funded from a financial account associated with the first user.
    Type: Grant
    Filed: July 10, 2015
    Date of Patent: June 2, 2020
    Assignee: The Toronto-Dominion Bank
    Inventors: Michael D. Cummins, Lauren Van Heerden, Prabaharan Sivashanmugam, Orin Del Vecchio, Gunalan Nadarajah
  • Publication number: 20200051082
    Abstract: The disclosed embodiments include methods and point-of-sale terminals for authenticating a user. The disclosed embodiments include, for example, a method for receiving, by one or more processors, authentication data from an authentication network, the authentication data including an authentication code identifying an authentication transaction associated with an authenticating partner system. The method may also include validating, by the one or more processors, the authentication data, the validating comprising comparing the authentication data with validation data corresponding to a prior authentication event associated with the user. The method may also include generating, by the one or more processors, validation information based on the validating, the validation information comprising a determination whether to validate the user for the authentication transaction. The method may also include providing, by the one or more processors, the validation information to the authentication network.
    Type: Application
    Filed: October 17, 2019
    Publication date: February 13, 2020
    Inventors: PRABAHARAN SIVASHANMUGAM, Lauren Van Heerden, Michael D. Cummins, Orin Del Vecchio, Gunalan Nadarajah, Edward Lounsbury, Paul Mon-Wah Chan, Jonathan K. Barnett, Ashraf Metwalli, Jakub Danielak
  • Patent number: 10540720
    Abstract: The disclosed embodiments include systems and methods for administering actual and virtual investment portfolios based on transaction data associated with one or more users. The disclosed embodiments may be configured to modify an investment risk tolerance of a user based on transaction data identifying one or more first products purchased by the user and one or more prior financial services transactions associated with the user. The disclosed embodiments may also be configured to identify one or more first securities based on a portion of the transaction data and the modified investment risk tolerance. In certain aspects, the identified first securities may be related to at least one of the purchased products.
    Type: Grant
    Filed: October 1, 2014
    Date of Patent: January 21, 2020
    Assignee: The Toronto-Dominion Bank
    Inventors: Michael E. Globe, Mazin Al-Samadi, Lauren Van Heerden, Gunalan Nadarajah, Orin Del Vecchio, Michael D. Cummins, Prabaharan Sivashanmugam
  • Patent number: 10496988
    Abstract: The disclosed embodiments include methods and point-of-sale terminals for authenticating a user. The disclosed embodiments include, for example, a method for receiving, by one or more processors, authentication data from an authentication network, the authentication data including an authentication code identifying an authentication transaction associated with an authenticating partner system. The method may also include validating, by the one or more processors, the authentication data, the validating comprising comparing the authentication data with validation data corresponding to a prior authentication event associated with the user. The method may also include generating, by the one or more processors, validation information based on the validating, the validation information comprising a determination whether to validate the user for the authentication transaction. The method may also include providing, by the one or more processors, the validation information to the authentication network.
    Type: Grant
    Filed: June 23, 2015
    Date of Patent: December 3, 2019
    Assignee: The Toronto-Dominion Bank
    Inventors: Prabaharan Sivashanmugam, Lauren Van Heerden, Michael D. Cummins, Orin Del Vecchio, Gunalan Nadarajah, Edward Lounsbury, Paul Mon-Wah Chan, Jonathan K. Barnett, Ashraf Metwalli, Jakub Danielak
  • Patent number: 10438206
    Abstract: Mobile communications devices, systems and methods are provided for identifying a risk of fraudulent activity associated with a merchant before a user executes a transaction with the merchant. In an embodiment, a mobile communications device obtains first information identifying prior instances of fraudulent activity associated with a merchant. The mobile communications device may determine a level of risk of fraudulent activity associated with the merchant based on the obtained first information, and may identify, based on the determined risk level, one or more payment instruments and associated incentives appropriate for financial services transactions involving the merchant. The mobile communications device may present, to a user, a notification including the identified payment instruments and associated incentives prior to execution of a transaction between the user and the merchant.
    Type: Grant
    Filed: May 27, 2015
    Date of Patent: October 8, 2019
    Assignee: The Toronto-Dominion Bank
    Inventors: Salim Jivraj, Lauren Van Heerden, Michael D. Cummins, Prabaharan Sivashanmugam, Gerald Jeschke, Andrew Chak, Mike Stephenson, Paul Mon-Wah Chan, John Jong Suk Lee, Orin Del Vecchio
  • Publication number: 20190026739
    Abstract: The disclosed embodiments include methods, systems, system terminals, and point-of-sale terminals for authenticating a user. The disclosed embodiments include, for example, a method for receiving, by one or more processors, authentication data from an authentication network, the authentication data including an authentication code identifying an authentication transaction associated with an authenticating partner system. The method may also include validating, by the one or more processors, the authentication data, the validating comprising comparing the authentication data with validation data corresponding to a prior authentication event associated with the user. The method may also include generating, by the one or more processors, validation information based on the validating, the validation information comprising a determination whether to validate the user for the authentication transaction.
    Type: Application
    Filed: September 24, 2018
    Publication date: January 24, 2019
    Inventors: Prabaharan Sivashanmugam, Lauren Van Heerden, Michael D. Cummins, Orin Del Vecchio, Gunalan Nadarajah, Edward Lounsbury, Paul Mon-Wah Chan, Jonathan K. Barnett, Ashraf Metwalli, Jakub Danielak
  • Patent number: 10089626
    Abstract: The disclosed embodiments include methods, systems, system terminals, and point-of-sale terminals for authenticating a user. The disclosed embodiments include, for example, a method for receiving, by one or more processors, authentication data from an authentication network, the authentication data including an authentication code identifying an authentication transaction associated with an authenticating partner system. The method may also include validating, by the one or more processors, the authentication data, the validating comprising comparing the authentication data with validation data corresponding to a prior authentication event associated with the user. The method may also include generating, by the one or more processors, validation information based on the validating, the validation information comprising a determination whether to validate the user for the authentication transaction.
    Type: Grant
    Filed: June 23, 2015
    Date of Patent: October 2, 2018
    Assignee: The Toronto-Dominion Bank
    Inventors: Prabaharan Sivashanmugam, Lauren Van Heerden, Michael D. Cummins, Orin Del Vecchio, Gunalan Nadarajah, Edward Lounsbury, Paul Mon-Wah Chan, Jonathan K. Barnett, Ashraf Metwalli, Jakub Danielak
  • Publication number: 20170364895
    Abstract: A payment processing method involves a server receiving a payee identifier, and linking the payee identifier to a device identifier identifying a payee device. The server receives from a payor device a payment initiation request identifying a specified payment amount and a payor identifier, links a unique token to the specified payment amount and to the payor identifier, and provides the payor device with the token. The token excludes the payor identifier and particulars of the associated payor. The server receives a payment completion request including the payee identifier and the token, and excluding the payment amount, the payor identifier and payor particulars. The server uses the payee identifier to confirm that the payment completion request was signed with the device identifier, uses the payee identifier to locate a payee account, and uses the token to determine the specified payment amount and a payor account associated with the payor identifier.
    Type: Application
    Filed: September 5, 2017
    Publication date: December 21, 2017
    Inventors: Lauren Van Heerden, Prabaharan Sivashanmugam, Dino D'Agostino, Michael D. Cummins, Orin Del Vecchio, Gunalan Nadarajah, Steven Robert Langham
  • Patent number: 9652798
    Abstract: The disclosed embodiments include, for example, systems and methods for providing recommendations of one or more alternative products to a user based on investment portfolio data. In one aspect, the disclosed embodiments may include a system that is configured to obtain information associated with one or more products of interest to the user. In certain aspects, the obtained information may identify a product previously purchased by the user, one or more products that form a shopping list of the user, and/or a product identified by the user as a potential purchase. The system may be configured to identify one or more alternative products that are similar to the products of interest and that are related to one or more securities associated with an investment portfolio of the user. In one aspect, the system may be configured to generate one or more instructions to transmit information identifying the one or more alternatives product to a device of the user.
    Type: Grant
    Filed: October 9, 2014
    Date of Patent: May 16, 2017
    Assignee: The Toronto-Dominion Bank
    Inventors: Michael E. Globe, Mazin Al-Samadi, Lauren Van Heerden, Gunalan Nadarajah, Orin Del Vecchio, Michael D. Cummins, Prabaharan Sivashanmugam
  • Publication number: 20160078534
    Abstract: A method of transferring a loan involves a primary financial institution server receiving a credit application for a loan. The credit application includes credit application content and further includes credit application meta-data identifying particulars of the credit application. The credit application particulars includes a loan amount. The primary financial institution server is associated with a primary financial institution. The primary financial institution server determines from the credit application meta-data that the credit application is consistent with secondary credit risk requirements associated with a secondary financial institution, registers in a primary loans management database of the primary financial institution a loan in the loan amount, transmits the credit application content to a secondary financial institution server requesting assumption of the loan by the secondary financial institution, and advances funds in the loan amount.
    Type: Application
    Filed: September 15, 2015
    Publication date: March 17, 2016
    Inventors: Kurt A. SCHILLINGER, Kanthimathi CHANDAR, Charles John ROBRECHT, III, Prabaharan SIVASHANMUGAM
  • Publication number: 20160027009
    Abstract: The disclosed embodiments include methods and point-of-sale terminals for authenticating a user. The disclosed embodiments include, for example, a method for receiving, by one or more processors, authentication data from an authentication network, the authentication data including an authentication code identifying an authentication transaction associated with an authenticating partner system. The method may also include validating, by the one or more processors, the authentication data, the validating comprising comparing the authentication data with validation data corresponding to a prior authentication event associated with the user. The method may also include generating, by the one or more processors, validation information based on the validating, the validation information comprising a determination whether to validate the user for the authentication transaction. The method may also include providing, by the one or more processors, the validation information to the authentication network.
    Type: Application
    Filed: June 23, 2015
    Publication date: January 28, 2016
    Inventors: Prabaharan SIVASHANMUGAM, Lauren VAN HEERDEN, Michael D. CUMMINS, Orin DEL VECCHIO, Gunalan NADARAJAH, Edward LOUNSBURY, Paul Mon-Wah CHAN, Jonathan K. BARNETT, Ashraf METWALLI, Jakub DANIELAK
  • Publication number: 20160028715
    Abstract: The disclosed embodiments include methods, systems, system terminals, and point-of-sale terminals for authenticating a user. The disclosed embodiments include, for example, a method for receiving, by one or more processors, authentication data from an authentication network, the authentication data including an authentication code identifying an authentication transaction associated with an authenticating partner system. The method may also include validating, by the one or more processors, the authentication data, the validating comprising comparing the authentication data with validation data corresponding to a prior authentication event associated with the user. The method may also include generating, by the one or more processors, validation information based on the validating, the validation information comprising a determination whether to validate the user for the authentication transaction.
    Type: Application
    Filed: June 23, 2015
    Publication date: January 28, 2016
    Inventors: Prabaharan SIVASHANMUGAM, Lauren VAN HEERDEN, Michael D. CUMMINS, Orin DEL VECCHIO, Gunalan NADARAJAH, Edward LOUNSBURY, Paul Mon-Wah CHAN, Jonathan K. BARNETT, Ashraf METWALLI, Jakub DANIELAK
  • Publication number: 20160012419
    Abstract: The disclosed embodiments include methods and systems for validating, funding, activating, and reloading one or more configurable multicards. The disclosed embodiments may include a method that may include obtaining user authentication information relating to a first user associated with an inactivated multicard that is configurable for use for purchases and is configured with a zero multicard account balance amount. The method may include obtaining multicard configuration information including a unique multicard identification information that identifies the inactivated multicard and a first multicard account balance amount for the inactivated multicard. The method may also include validating the inactivated multicard using the unique multicard identification information and associating the inactivated multicard with a multicard account having the first multicard account balance that is funded from a financial account associated with the first user.
    Type: Application
    Filed: July 10, 2015
    Publication date: January 14, 2016
    Applicant: The Toronto-Dominion Bank
    Inventors: Michael D. Cummins, Lauren Van Heerden, Prabaharan Sivashanmugam, Orin Del Vecchio, Gunalan Nadarajah
  • Publication number: 20160012428
    Abstract: The disclosed embodiments include methods and systems that provide secure data transmission between networked computing systems by obfuscating sensitive customer account data with placeholder account data generated in real-time and without customer intervention. The disclosed embodiments may include a computerized device that monitors user input to detect an initiation of a purchase transaction at a merchant, and upon detection of the initiated purchase transaction, may obtain a placeholder account suitable for use in the purchase transaction and capable of masking a user's sensitive account information without user intervention. In some instances, a system of a financial institution may activate and fund the placeholder account in real time and in an amount consistent with a transaction amount of the purchase transaction. Devices consistent with the disclosed embodiments may request execution of the initiated purchase transaction in accordance with the activated and funded placeholder account.
    Type: Application
    Filed: July 10, 2015
    Publication date: January 14, 2016
    Inventors: Perry Haldenby, John Jong Suk Lee, Paul Mon-Wah Chan, Jenny Lin, Michael D. Cummins, Lauren Van Heerden, Prabaharan Sivashanmugam, Orin Del Vecchio, Gunalan Nadarajah
  • Publication number: 20150348042
    Abstract: Mobile communications devices, systems and methods are provided for identifying a risk of fraudulent activity associated with a merchant before a user executes a transaction with the merchant. In an embodiment, a mobile communications device obtains first information identifying prior instances of fraudulent activity associated with a merchant. The mobile communications device may determine a level of risk of fraudulent activity associated with the merchant based on the obtained first information, and may identify, based on the determined risk level, one or more payment instruments and associated incentives appropriate for financial services transactions involving the merchant. The mobile communications device may present, to a user, a notification including the identified payment instruments and associated incentives prior to execution of a transaction between the user and the merchant.
    Type: Application
    Filed: May 27, 2015
    Publication date: December 3, 2015
    Inventors: Salim JIVRAJ, Lauren VAN HEERDEN, Michael D. CUMMINS, Prabaharan SIVASHANMUGAM, Gerald JESCHKE, Andrew CHAK, Mike STEPHENSON, Paul Mon-Wah CHAN, John Jong Suk LEE, Orin DEL VECCHIO
  • Patent number: 9148869
    Abstract: A method of controlling issuance of alerts involves a server receiving notification of occurrence of an event at an account, saving in an events history the event occurrence, receiving device information from a mobile device associated with the account, and determining a position and/or speed from the device information. The server maintains at least one event definition defining particulars of suspension of notifications of events at an account. Upon the position or speed correlating with one of the event definitions, the server saves in the events history an occurrence of at least one additional event occurring at the account subsequent to the event, and suspends notification of the saved occurrences to the mobile device. The server transmits to the mobile device a notification of the occurrences saved in the events history and clears the events history upon the position and speed no longer correlating with any of the event definitions.
    Type: Grant
    Filed: October 7, 2014
    Date of Patent: September 29, 2015
    Assignee: THE TORONTO-DOMINION BANK
    Inventors: Lauren Van Heerden, Michael D. Cummins, Prabaharan Sivashanmugam, Gunalan Nadarajah, Orin Del Vecchio