Patents by Inventor Robert Young

Robert Young has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240022543
    Abstract: Systems, computer program products, and methods are described herein for establishing secure communication channels for peripheral hardware devices. The present invention is configured to receive, via a computing device system comprising at least one peripheral hardware device, a request to begin a virtual interaction between the computing device system and a virtual network system configured to establish connections and transmit information across or between systems. The invention may then establish the virtual interaction via a first communication channel and then receive a request to establish a second communication channel, where the second communication channel comprises a direct communication channel between the at least one peripheral hardware device and the virtual network system that is separate and distinct from the first communication channel.
    Type: Application
    Filed: July 14, 2022
    Publication date: January 18, 2024
    Applicant: BANK OF AMERICA CORPORATION
    Inventor: Michael Robert Young
  • Publication number: 20240022770
    Abstract: Embodiments of the present invention provide a system for executing audio cryptology in real-time for audio misappropriation prevention. The system is configured for identifying, via a cryptographic device, one or more audio signals, causing the cryptographic device to generate and emit a dynamically varying continuous audio tone, continuously monitoring in real-time the one or more audio signals, via the cryptographic device, determining, via the cryptographic device, termination of the one or more audio signals based on continuously monitoring the one or more audio signals in real-time, and causing the cryptographic device to stop generating and emitting the dynamically varying continuous audio tone.
    Type: Application
    Filed: July 15, 2022
    Publication date: January 18, 2024
    Applicant: BANK OF AMERICA CORPORATION
    Inventors: Kyle Mayers, George Anthony Albero, Michael Robert Young
  • Publication number: 20240007482
    Abstract: A system is provided for remediating computing system breaches by reversibly distributing data to a plurality of edge points in a distributed network. In particular, the system may intelligently track network data to predict breach vector pathways and may track various types of network traffic data for computing systems within the network. Based on the network traffic data, the system may generate a network topology, mapping the various types of network connections across the computing systems in the network environment as well as the datasets that were transferred across such connections. In the event of a system breach, the system may divide each dataset into a plurality of partial data packets. The system may transmit each partial data packet to a different user device or computing device in the network. After the breach is remediated, the system may recall the individual data packets and reassemble the datasets for future use.
    Type: Application
    Filed: June 30, 2022
    Publication date: January 4, 2024
    Applicant: BANK OF AMERICA CORPORATION
    Inventors: George Anthony Albero, Michael Robert Young
  • Publication number: 20240007285
    Abstract: A system is provided for cryptographic hash-based reconstruction of electronic data files. In particular, the system may comprise a data reconstruction database containing entries for elements of electronic data files. Each element and/or entry within the data reconstruction database may be associated with a unique tag or identifier. Accordingly, when data files are generated and/or stored by the system, the data files may comprise an ordered list of one or more identifiers. Based on the identifiers with the data files, the system may dynamically reconstruct the contents of the data files. The system may further use cryptographic keys or hash values to provide secured access control to the data files. In this way, the system may provide an efficient and secure way to store and generate electronic data files and provide secured access thereto.
    Type: Application
    Filed: June 30, 2022
    Publication date: January 4, 2024
    Applicant: BANK OF AMERICA CORPORATION
    Inventors: George Anthony Albero, Michael Robert Young
  • Patent number: 11858800
    Abstract: A fluid exchanger may exchange a fluid (e.g., coolant) in a reservoir (e.g., vehicle radiator) by removing or withdrawing a first fluid (e.g., old, spent, used, etc.) and by introducing a second fluid (e.g., new, clean, etc.). For example, the fluid exchanger may use a negative pressure, suction, or vacuum to draw the first fluid from the reservoir, and subsequently, the second fluid may be transferred into the reservoir using a negative pressure held in the reservoir, a positive pressure applied to the second fluid, or a combination thereof. The fluid exchanger may also include a multi-purpose, hand-held nozzle that can change an operation of the fluid exchanger from a withdrawing mode to a dispensing mode.
    Type: Grant
    Filed: February 17, 2023
    Date of Patent: January 2, 2024
    Assignee: BG Intellectuals, Inc.
    Inventors: Michael J. Erwin, Bradley Robert Young, Lucas Mitchell Shaw, Thomas Michael Probus, John Daniel Cheek
  • Patent number: 11844377
    Abstract: A liquid dispensing and vending apparatus comprises filling module(s), user container holder(s), positioning mechanism(s) and controller module(s). The filling module(s) comprise: machine container(s) configured to hold liquid(s), nozzle(s) configured to dispense liquid(s) to user container(s), and measuring pump module(s) configured to pump a measured amount of liquid(s) from machine container(s) to nozzle(s). The user container holder(s) are configured to hold user container(s). Positioning mechanism(s) align user container holder(s) with filing module(s). Controller module(s) execute production instructions causing liquid formulations to be dispensed into user container(s).
    Type: Grant
    Filed: November 9, 2021
    Date of Patent: December 19, 2023
    Assignee: Artesa Corp.
    Inventors: Joshua Thomas Brown, Thomas Robert Young, Robert Czarnek
  • Patent number: 11811931
    Abstract: Systems, computer program products, and methods are described herein for real-time assessment of authenticity of a resource using non-fungible tokens (NFTs). The present invention is configured to receive, from a computing device of a user, an indication that a resource has been restored using a first resource portion, wherein the resource is associated with a first NFT; retrieve an NFT associated with the first resource portion; retrieve a value of the NFT associated with the first resource portion; generate, using the NFT generator, a second NFT for the resource; link the NFT associated with the first resource portion with the second NFT; determine, using an NFT valuation engine, a value for the second NFT based on at least a value of the NFT associated with the first resource portion; and record the second NFT on a distributed ledger.
    Type: Grant
    Filed: September 15, 2021
    Date of Patent: November 7, 2023
    Assignee: BANK OF AMERICA CORPORATION
    Inventors: Michael Robert Young, Manu Jacob Kurian
  • Publication number: 20230351012
    Abstract: Various systems, methods, and computer program products for providing data security using software library containers are provided. The method includes identifying a software library used by a first application with a potential vulnerability. The method also includes determining a software library permission for the software library used by the first application based on the potential vulnerability. The software library permission for the software library defines a level of functionality of at least a portion of the software library. The method further includes identifying one or more additional applications that use the software library. The method still further includes causing the software library permission to be applied to the software library installed on the first application and at least one of the one or more additional applications.
    Type: Application
    Filed: April 27, 2022
    Publication date: November 2, 2023
    Applicant: BANK OF AMERICA CORPORATION
    Inventors: Tomas M. Castrejon, III, Michael Robert Young, David Nardoni, Joel Townsend, Manu Jacob Kurian
  • Publication number: 20230351023
    Abstract: A system is provided for remediation of security vulnerabilities in computing devices using continuous device-level scanning and monitoring. In particular, the system may perform a deep scan of the hardware and software elements of a computing device and/or application and compile the information from the deep scan into a hardware metadata list and a software metadata list associated with the computing device and/or application. The system may then, through a machine learning-based process, continuously scan the elements within the hardware metadata list and the software metadata list to identify the elements that are not involved in the operation of the computing device and/or application. The system may flag such elements for inspection to evaluate the safety of the elements and subsequently execute one or more remediation processes in response to detecting an unsafe element.
    Type: Application
    Filed: May 2, 2022
    Publication date: November 2, 2023
    Applicant: BANK OF AMERICA CORPORATION
    Inventors: Manu Jacob Kurian, Joel Townsend, Tomas M. Castrejon, III, Michael Robert Young, David Nardoni
  • Publication number: 20230353528
    Abstract: Embodiments of the present invention provide a system for detecting, translating, and categorizing visual content associated with malicious electronic communication. The system is configured for establishing a communication link with one or more third party systems, continuously monitoring one or more electronic communications associated with the one or more third party systems, detecting at least one electronic communication from the one or more electronic communications that meets one or more triggers, analyzing the at least one electronic communication to translate the at least one electronic communication to text, and categorizing the at least one electronic communication based on the text associated with the at least one electronic communication.
    Type: Application
    Filed: April 28, 2023
    Publication date: November 2, 2023
    Applicant: BANK OF AMERICA CORPORATION
    Inventor: Michael Robert Young
  • Publication number: 20230344829
    Abstract: A device is configured to identify a physical location within a virtual environment for an avatar that is associated with a user and to obtain a first token from a token map based on the physical location within the virtual environment for the avatar that is associated with the user. The device is further configured to receive physical attribute information for the user in the real world and to obtain a second token from the token map based on the physical attribute information for the user in the real world. The device is further configured to generate an authentication token by combining the first token and the second token and to verify an identify of the user based on the authentication token.
    Type: Application
    Filed: April 26, 2022
    Publication date: October 26, 2023
    Inventors: Vinesh Premji Patel, Manu J. Kurian, Michael Robert Young
  • Publication number: 20230344634
    Abstract: A device is configured to receive a user input from a user device indicating a first gesture performed by a user in a real-world environment and to identify a first token within a gesture map corresponding with the first gesture. The device is further configured to identify a second gesture performed by an avatar within a virtual environment that is associated with the user and to identify a second token within the gesture map corresponding with the second gesture. The device is further configured to combine the first token and the second token to generate an authentication token and to verify an identity of the user based on the authentication token.
    Type: Application
    Filed: April 26, 2022
    Publication date: October 26, 2023
    Inventors: VINESH PREMJI PATEL, Manu J. Kurian, Michael Robert Young
  • Publication number: 20230342760
    Abstract: A device is configured to receive an interaction request from the first user that identifies an address for a contract that is stored in a blockchain and to access machine-executable instructions associated with the contract. The device is further configured to determine a projected number of virtual resources and real-world resources for the first user based on a number of available resources for the first user and the machine-executable instructions for transferring resources between the first user and the second user in the contract. The device is further configured to output the projected number of virtual resources to the first user and to output the projected number of real-world resources to the first user. The device is further configured to initiate a transfer of resources between the first user and the second user.
    Type: Application
    Filed: April 26, 2022
    Publication date: October 26, 2023
    Inventors: Vinesh Premji Patel, Manu J. Kurian, Michael Robert Young
  • Publication number: 20230336564
    Abstract: Arrangements for detecting unauthorized activity using spatially aware devices are provided. In some aspects, a computing device including a spatially aware chip may be detected at a location. An indication of device detection, as well as additional data may be captured and received. Upon a second detection of the computing device, additional data for that visit (e.g., a second visit, subsequent to a first visit to the location) may be captured and received. Earlier stored data associated with the device and/or spatially aware chip may be retrieved and compared to the additional for the second visit to detect one or more anomalies, determine a risk score for the device, and the like. Based on the detected anomalies and/or risk score, one or more mitigating actions may be identified and executed to mitigate the risk. Further, one or more alerts or notifications may be transmitted to one or more devices.
    Type: Application
    Filed: April 19, 2022
    Publication date: October 19, 2023
    Inventors: Sophie Morgan Danielpour, Michael Robert Young
  • Publication number: 20230333835
    Abstract: Various systems, methods, and computer program products are provided for dynamic code patch deployment within a distributed network. The method includes identifying one or more potential vulnerabilities within a software library that is associated with a first application within a decentralized network. The method also includes receiving a code update relating to the identified software library associated with the first application within the decentralized network. The method further includes identifying a second applications within the decentralized network that is also associated with the identified software library. The method still further includes causing a transmission of the code update to the second application within the decentralized network.
    Type: Application
    Filed: April 19, 2022
    Publication date: October 19, 2023
    Applicant: BANK OF AMERICA CORPORATION
    Inventors: Tomas M. Castrejon, III, Michael Robert Young, David Nardoni, Joel Townsend, Manu Jacob Kurian
  • Patent number: 11792224
    Abstract: A system for identifying email messages associated with phishing threats accesses an email message sent to a receiving computing device, where the email message is associated with a sender's email address. The system determines whether the sender's email address is associated with a token from a plurality of tokens stored in a token-email address mapping table. The system determines that the email message is associated with a phishing threat, in response to determining that the sender's email address is not associated with a token from a plurality of tokens from among a token-email mapping table.
    Type: Grant
    Filed: May 26, 2021
    Date of Patent: October 17, 2023
    Assignee: Bank of America Corporation
    Inventors: Kelly Renee-Drop Keiter, Michael Robert Young, Tomas Mata Castrejon, III, Rick Wayne Sumrall
  • Publication number: 20230315439
    Abstract: Systems, computer program products, and methods are described herein for enhanced component-level detection in software applications. The present invention is configured to receive, from a client device, one or more data packets with payload containing a request to onboard a first application into a computing environment; determine, using an application ingestion subsystem, information associated with the first application; deploy, using a machine learning subsystem, a trained machine learning model on the information associated with the first application; determine, using the trained machine learning model, one or more components associated with the first application and one or more component scanning parameters for each of the one or more components; and build a software bill of materials (SBOM) for the first application based on at least the one or more components.
    Type: Application
    Filed: March 29, 2022
    Publication date: October 5, 2023
    Applicant: BANK OF AMERICA CORPORATION
    Inventors: Tomas M. Castrejon, III, Manu Jacob Kurian, David Nardoni, Joel Townsend, Michael Robert Young
  • Publication number: 20230319079
    Abstract: A system is provided for detecting and remediating computing system breaches using computing network traffic monitoring. In particular, the system may identify one or more technology elements within a network as well as relationships between computing systems associated with said elements to determine a network topology. Based on the network topology, the system may use historical network traffic data associated with the technology elements in the network to generate predicted entry points and lateral pathways of a security breach that may take place within particular computing systems. Then, based on the technology elements affected as well as entry points and path traversals of the breach, the system may generate and/or implement one or more remediation steps to address existing and/or future breaches. In this way, the system may provide an intelligent method of augmenting the security of a computing network.
    Type: Application
    Filed: March 30, 2022
    Publication date: October 5, 2023
    Applicant: BANK OF AMERICA CORPORATION
    Inventors: Tomas M. Castrejon, III, Manu Jacob Kurian, David Nardoni, Joel Townsend, Michael Robert Young
  • Patent number: 11767537
    Abstract: The present invention relates to an expression system for the heterologous expression of a nucleic acid sequence of interest in a mammalian cell, the system comprising: (i) a first genetic entity, comprising: a nucleic acid sequence encoding a functional Epstein Barr virus nuclear antigen 1 (EBNA-1), the nucleic acid sequence being operably linked to regulatory elements that allow for expression of the nucleic acid sequence encoding a functional EBNA-1; (ii) a second genetic entity, comprising: a nucleic acid sequence encoding a functional nucleoside diphosphate kinase A (NDPK-A), the nucleic acid sequence being operably linked to regulatory elements that allow for expression of the nucleic acid sequence encoding a functional NDPK-A; (iii) a third genetic entity, comprising: the nucleic acid sequence of interest being operably linked to regulatory elements that allow for expression of the nucleic acid sequence of interest; and (iv) a four genetic entity, comprising: the Epstein Barr virus OriP sequence or one
    Type: Grant
    Filed: August 25, 2016
    Date of Patent: September 26, 2023
    Assignee: LONZA BIOLOGICS PLC.
    Inventors: Robert Young, James D. Budge, Mark C. Smales
  • Publication number: 20230300619
    Abstract: Systems, computer program products, and methods are described herein for dynamic communication channel switching for secure message propagation. The present invention may be configured to receive wireless signals from a plurality of devices and identify, from the plurality of devices and based on the wireless signals, a trusted device. The present invention may be configured to receive, from another device, a secure message, where the secure message includes information identifying a vulnerability in a network to which the trusted device is connected. The present invention may be configured to establish, based on receiving the secure message and using a first wireless communication interface, a communication link with a second wireless communication interface of the trusted device to establish a wireless data channel with the trusted device and transmit, via the wireless data channel, the secure message to the trusted device.
    Type: Application
    Filed: March 21, 2022
    Publication date: September 21, 2023
    Applicant: BANK OF AMERICA CORPORATION
    Inventors: Tomas M. Castrejon, III, Manu Jacob Kurian, David Nardoni, Joel Townsend, Michael Robert Young