Patents by Inventor Viraj CHAUDHARY

Viraj CHAUDHARY has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240144326
    Abstract: Methods and systems for estimating a vehicle status using interaction data are disclosed. An exemplary method can include obtaining, via at least one processor, information associated with a vehicle; obtaining, via the at least one processor, a set of interaction data of an individual associated with the vehicle; and accessing, via the at least one processor and on a memory, a framework indicative of an association between interaction data and vehicles status. An exemplary method may further include generating, via the at least one processor and by applying the framework to the set of interaction data and the information associated with the vehicle, an estimate of the vehicle status; generating, via the at least one processor and based on the estimate of the vehicle status, at least one evaluation for the vehicle; and outputting the at least one evaluation.
    Type: Application
    Filed: October 31, 2022
    Publication date: May 2, 2024
    Applicant: Capital One Services, LLC
    Inventors: Viraj CHAUDHARY, Abhay DONTHI, Cruz VARGAS
  • Publication number: 20240143710
    Abstract: Methods, systems, and apparatuses are described herein for improving the accuracy of authentication questions using transaction limitations provided by users. A request for access to an account associated with a user may be received from a user device. An account restrictions database may be queried to determine one or more transaction rules associated with the account. The one or more transaction rules may have been created by the user and indicate limitations on financial transactions that may be performed via the account. An authentication question may be generated that is associated with a violation of the one or more transaction rules. The authentication question may be provided to the user device, and a response to the authentication question may be received. Access to the account may be provided to the user device based on the response.
    Type: Application
    Filed: January 9, 2024
    Publication date: May 2, 2024
    Inventors: Viraj Chaudhary, David Septimus, Jenny Melendez, Samuel Rapowitz, Tyler Maiman, Joshua Edwards
  • Publication number: 20240135379
    Abstract: Aspects described herein may allow for authenticating a user by generating a customized set of authentication questions based on patterns that are automatically detected and extracted from user data. The user data may include transaction data collected over a period of time. By automatically detecting user patterns that correspond to user behavior over a period of time, an authentication system may be able to generate information that is recognizable to an authentic user but difficult to guess or circumvent for any other user.
    Type: Application
    Filed: January 2, 2024
    Publication date: April 25, 2024
    Inventors: Joshua Edwards, David Septimus, Samuel Rapowitz, Jenny Melendez, Tyler Maiman, Viraj Chaudhary
  • Publication number: 20240127373
    Abstract: A method and system include identifying, by a processor, departing flight information that designates departure airports and departure times in payment card transaction data of a plurality of users. Airport-specific data for a departure airport before a departure time of a departing flight of a user from the plurality of users is received. The airport-specific data is inputted into a machine learning model that outputs a user-specific airport processing time for the user to reach a departure gate upon arriving to the departure airport. A travel time from a geographical location of the computing device of the user to the departure airport is received from a navigation system. The computing device displays a time for the user to start travel to the departure airport based on the user-specific airport processing time and the travel time to the departure airport for the user to reach the departure gate by the departure time.
    Type: Application
    Filed: June 16, 2023
    Publication date: April 18, 2024
    Inventors: Viraj Chaudhary, Cruz Vargas, Jennifer Kwok
  • Patent number: 11960592
    Abstract: Methods, systems, and apparatuses are described herein for improving the security of personal information by preventing attempts at gleaning personal information from authentication questions. A computing device may receive a request for access to an account associated with a user. The request may comprise candidate authentication information. Based on comparing the candidate authentication information with the account data, the computing device may generate a synthetic authentication question. The synthetic authentication question may be generated as if the candidate authentication information is valid. A response to the synthetic authentication question may be received, and the request for access to the account may be denied.
    Type: Grant
    Filed: June 29, 2021
    Date of Patent: April 16, 2024
    Assignee: Capital One Services, LLC
    Inventors: Tyler Maiman, Viraj Chaudhary, Samuel Rapowitz, Daniel Miller, David Septimus, Joshua Edwards
  • Patent number: 11962602
    Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes by using physical environment information. A computing device may receive video depicting a physical environment and process that video to identify one or more first objects. The computing device may receive a request for access to an account. The computing device may send a prompt for a physical environment description and receive, in response, an indication of one or more second objects. The indication of the one or more second objects may comprise video of the physical environment, a verbal description of the physical environment, and/or text describing the physical environment. The computing device may grant the user device access to the account based on comparing the one or more first objects to the one or more second objects.
    Type: Grant
    Filed: February 1, 2022
    Date of Patent: April 16, 2024
    Assignee: Capital One Services, LLC
    Inventors: Viraj Chaudhary, Jenny Melendez, Tyler Maiman, Samuel Rapowitz, Joshua Edwards, David Septimus
  • Publication number: 20240119136
    Abstract: Methods, systems, and apparatuses are described herein for improving the accuracy of synthetic authentication questions by analyzing third party account data. A request for access to a first account associated with a user may be received. The first account may be managed by a first organization. A transactions database might be queried for first account data. Second account data corresponding to a second account associated with the user might be received. That second account may be managed by a second organization different from the first organization. One or more second transactions, unique to the second account, may be identified. A synthetic transaction, configured to be different from transactions in the first account and the one or more second transactions, may be generated. An authentication question may be generated based on the synthetic transaction. Access to the first account might be provided based on a response to the authentication question.
    Type: Application
    Filed: December 19, 2023
    Publication date: April 11, 2024
    Inventors: Joshua Edwards, Vyjayanthi Vadrevu, Tyler Maiman, Viraj Chaudhary, Daniel Miller, David Septimus, Jenny Melendez, Samuel Rapowitz
  • Patent number: 11954187
    Abstract: Aspects described herein may relate to techniques for detecting login activity to a financial account during a knowledge-based authentication process. The login activity may be related to access to an online interface for the financial account. The detection of login activity during the authentication process my indicate that the integrity of the authentication process is compromised as login access may provide an individual with transaction data that may be used to answer transaction-based authentication questions. As a result of detecting login activity, an alternative authentication process may be initiated or an authentication request related to the financial account may be denied.
    Type: Grant
    Filed: June 23, 2021
    Date of Patent: April 9, 2024
    Assignee: Capital One Services, LLC
    Inventors: Joshua Edwards, Samuel Rapowitz, Jenny Melendez, David Septimus, Daniel Miller, Viraj Chaudhary, Tyler Maiman, Vyjayanthi Vadrevu
  • Patent number: 11954192
    Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes using vocal confidence processing. A request for access to an account may be received. An authentication question may be provided to a user. Voice data indicating one or more vocal utterances by the user in response to the authentication question may be received. The voice data may be processed, and a first confidence score that indicates a degree of confidence of the user when answering the authentication question may be determined. An overall confidence score may be modified based on the first confidence score. Based on determining that the overall confidence score satisfies a threshold, data preventing the authentication question from being used in future authentication processes may be stored. The data may be removed when a time period expires.
    Type: Grant
    Filed: June 16, 2021
    Date of Patent: April 9, 2024
    Assignee: Capital One Services, LLC
    Inventors: Joshua Edwards, Tyler Maiman, David Septimus, Daniel Miller, Viraj Chaudhary, Samuel Rapowitz
  • Publication number: 20240070669
    Abstract: Aspects discussed herein may relate to techniques for authenticating a user using transaction-based authentication questions. The transaction-based authentication questions may be provided to the user. The user may provide audible responses to the transaction-based authentication questions that may be captured by a smart device, such as an always on listening device. Authentication of the user may be based on voice analysis of the audible responses to the transaction-based authentication questions and/or based on the answers to the transaction-based authentication questions.
    Type: Application
    Filed: September 6, 2023
    Publication date: February 29, 2024
    Inventors: Tyler Maiman, Daniel Miller, Jenny Melendez, Viraj Chaudhary, David Septimus, Joshua Edwards, Samuel Rapowitz
  • Publication number: 20240062211
    Abstract: Methods, systems, and apparatuses are described herein for authenticating access to an account using questions which allow users to provide textual information about transactions conducted by an account. A machine learning model may be trained to predict the guessability of merchants. A request for access to an account may be received, and transaction data for that account may be received. An authentication question may be presented. For example, a user may be prompted to list places they have shopped recently. A user response comprising text data may be received. The text data may be processed to identify one or more merchants. If the one or more merchant(s) are represented in the transaction data, the machine learning model may be used to determine the guessability of the one or more merchants. An authentication score may be determined based on the guessability, and access to the account may be provided.
    Type: Application
    Filed: August 31, 2023
    Publication date: February 22, 2024
    Inventors: Tyler Maiman, David Septimus, Samuel Rapowitz, Jenny Melendez, Viraj Chaudhary, Joshua Edwards
  • Patent number: 11907343
    Abstract: Methods, systems, and apparatuses are described herein for improving the accuracy of authentication questions using transaction limitations provided by users. A request for access to an account associated with a user may be received from a user device. An account restrictions database may be queried to determine one or more transaction rules associated with the account. The one or more transaction rules may have been created by the user and indicate limitations on financial transactions that may be performed via the account. An authentication question may be generated that is associated with a violation of the one or more transaction rules. The authentication question may be provided to the user device, and a response to the authentication question may be received. Access to the account may be provided to the user device based on the response.
    Type: Grant
    Filed: May 7, 2021
    Date of Patent: February 20, 2024
    Assignee: Capital One Services, LLC
    Inventors: Viraj Chaudhary, David Septimus, Jenny Melendez, Samuel Rapowitz, Tyler Maiman, Joshua Edwards
  • Patent number: 11900377
    Abstract: Aspects described herein may allow for authenticating a user by generating a customized set of authentication questions based on patterns that are automatically detected and extracted from user data. The user data may include transaction data collected over a period of time. By automatically detecting user patterns that correspond to user behavior over a period of time, an authentication system may be able to generate information that is recognizable to an authentic user but difficult to guess or circumvent for any other user.
    Type: Grant
    Filed: July 1, 2021
    Date of Patent: February 13, 2024
    Assignee: Capital One Services, LLC
    Inventors: Joshua Edwards, David Septimus, Samuel Rapowitz, Jenny Melendez, Tyler Maiman, Viraj Chaudhary
  • Patent number: 11886570
    Abstract: Methods, systems, and apparatuses are described herein for improving the accuracy of synthetic authentication questions by analyzing third party account data. A request for access to a first account associated with a user may be received. The first account may be managed by a first organization. A transactions database might be queried for first account data. Second account data corresponding to a second account associated with the user might be received. That second account may be managed by a second organization different from the first organization. One or more second transactions, unique to the second account, may be identified. A synthetic transaction, configured to be different from transactions in the first account and the one or more second transactions, may be generated. An authentication question may be generated based on the synthetic transaction. Access to the first account might be provided based on a response to the authentication question.
    Type: Grant
    Filed: May 7, 2021
    Date of Patent: January 30, 2024
    Assignee: Capital One Services, LLC
    Inventors: Joshua Edwards, Vyjayanthi Vadrevu, Tyler Maiman, Viraj Chaudhary, Daniel Miller, David Septimus, Jenny Melendez, Samuel Rapowitz
  • Publication number: 20240013214
    Abstract: Aspects described herein may use a machine learning model to identify transactions likely to be remembered by a user and that may be used to generate challenge questions to authenticate the user. An individual may request an action related to a financial account. In response to the request, the machine learning model may determine a likelihood an authorized user of the financial account will remember one or more recent transactions. The likelihood of each candidate transaction may be compared to a predetermined threshold to determine a subset of recent transactions. Information relating to the subset of recent transactions may be used to generate one or more challenge questions to pose to the user. The user's responses to the challenge questions may be used to evaluate whether the user is the authorized user of the financial account or is a fraudster or imposter.
    Type: Application
    Filed: September 26, 2023
    Publication date: January 11, 2024
    Inventors: Samuel Rapowitz, Viraj Chaudhary, Zviad Aznaurashvili
  • Publication number: 20240013211
    Abstract: Methods, systems, and apparatuses are described herein for improving computer authentication processes through computer-based authentication in a manner that excludes P2P transactions from being presented in false options presented to users. A computing device may receive a request for access to an account from a user. The computing device may provide transaction data to a machine learning model. The computing device may receive one or more merchant names related to P2P transactions from the machine learning model. The computing device may generate a modified set of false merchant choices for the user by excluding merchants related to P2P transactions. An authentication question may be generated, and access to the account may be provided based on a response to the authentication question.
    Type: Application
    Filed: July 5, 2022
    Publication date: January 11, 2024
    Inventors: Joshua Edwards, David Septimus, Jenny Melendez, Tyler Maiman, Samuel Rapowitz, Viraj Chaudhary
  • Patent number: 11861613
    Abstract: A system may receive transaction information associated with a transaction, the transaction information comprising an account number associated with a first user. The system may determine whether the transaction is associated with a second user. Responsive to determining the transaction is associated with the second user, the system may transmit a first prompt to a first user device associated with the first user, the first prompt comprising a request to confirm or deny the transaction. The system may receive, via the first user device, a first user selection confirming the transaction. Responsive to receiving the first user selection, the system may determine whether the transaction exceeds a predetermined threshold. Responsive to determining the transaction exceeds the predetermined threshold, the system may transmit a second prompt to the first user device, the second prompt comprising a recommendation to designate the second user as an authorized user of the account number.
    Type: Grant
    Filed: October 5, 2021
    Date of Patent: January 2, 2024
    Assignee: CAPITAL ONE SERVICES, LLC
    Inventors: James Holt Crews, Jr., Cruz Vargas, Viraj Chaudhary
  • Publication number: 20230419324
    Abstract: Disclosed embodiments concern user authentication and detecting fraud at a card reader before an unauthorized transaction occurs based on card movement. A sensor can capture the movement of a card within proximity of a card reader that captures financial data from a card issued to a user. Card movement can correspond to the card's speed, acceleration, or motion during physical presentation of the card to the card reader. Card movement data associated with the card movement can be captured and compared to pre-stored data associated with an owner of the card to create a comparison result. A card user can be authenticated when the comparison result satisfies a predetermined threshold. Authorization of a transaction can then be performed based on an authenticated identity of the card user.
    Type: Application
    Filed: June 23, 2022
    Publication date: December 28, 2023
    Inventors: Cruz Vargas, Max Miracolo, Viraj Chaudhary
  • Publication number: 20230421555
    Abstract: Methods, systems, and apparatuses are described herein for improving the accuracy of authentication questions using e-mail processing. A request for access to an account may be received from a user device. A plurality of organizations may be identified. One or more e-mail associated with the account may be identified. The e-mails may be processed to identify one or more organizations that correspond to transactions conducted by a user. A modified plurality of organizations may be generated by removing, from the plurality of organizations, the one or more organizations. An authentication question may be generated and provided to the user device. A response to the authentication question may be received, and the user device may be provided access based on the response.
    Type: Application
    Filed: September 7, 2023
    Publication date: December 28, 2023
    Inventors: Viraj Chaudhary, Vyjayanthi Vadrevu, Tyler Maiman, David Septimus, Samuel Rapowitz, Jenny Melendez, Joshua Edwards
  • Patent number: 11854099
    Abstract: An exemplary method includes receiving, by a processor, flight information from a computer device associated with an airline identifying a flight and passengers on the flight that purchased flight tickets by utilizing payment cards associated with a card authorizing entity. Passenger food preferences for the flight passengers based at least in part on historical payment card transaction data of the flight passengers is received from a computing device associated with the card authorizing entity based on the flight information. A food inventory available to be serviced on the flight is received. Automatically determining a flight-specific food inventory, to minimize an overall weight of the flight-specific food inventory to be carried by the flight based on the passenger food preferences. Automatically transmitting food packing instructions to a packing-related machine based on the flight-specific food inventory so as to assemble a portion of the flight-specific food inventory.
    Type: Grant
    Filed: May 12, 2021
    Date of Patent: December 26, 2023
    Assignee: Capital One Services, LLC
    Inventors: Viraj Chaudhary, Abdelkader M'hamed Benkreira, Jennifer Kwok