Patents by Inventor Zakery Layne Johnson

Zakery Layne Johnson has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11817105
    Abstract: An authentication system may receive non-voice biometric authentication information from a user and authenticate the user via a first authentication method using the non-voice biometric authentication information. After authenticating the user via the first authentication method, the authentication system can enhance or create, based on a verbal request or a verbal command received from the user, a voice profile associated with the user. Once the profile is enhanced or created, the user is enrolled into a voice biometric authentication program.
    Type: Grant
    Filed: January 27, 2022
    Date of Patent: November 14, 2023
    Assignee: United Services Automobile Association (USAA)
    Inventors: Zakery Layne Johnson, Maland Keith Mortensen, Gabriel Carlos Fernandez, Debra Randall Casillas, Sudarshan Rangarajan, Thomas Bret Buckingham
  • Patent number: 11783020
    Abstract: Methods and systems for receiving a detection of a physical presence of a user and, in response, initiating a start-up process on an enterprise device according to a profile associated with the user are described. Thereafter, the system receives authentication credentials at the enterprise device and the user is granted access to the enterprise device after the authentication credentials are verified.
    Type: Grant
    Filed: February 22, 2022
    Date of Patent: October 10, 2023
    Assignee: United Services Automobile Association (USAA)
    Inventors: Zakery Layne Johnson, John Shelton, Debra Randall Casillas, Thomas Bret Buckingham, Gabriel Carlos Fernandez, Sudarshan Rangarajan, Maland Keith Mortensen
  • Patent number: 11677870
    Abstract: Methods and systems for multiple channel authentication are described. In one embodiment, a request for an interaction is initiated from within a mobile application. The request may include authentication information and contextual information relating to a current exchange between the mobile application and an organization. The user may be authenticated with the authentication information and the request may be routed to a representative based on the contextual information to continue the exchange.
    Type: Grant
    Filed: February 24, 2021
    Date of Patent: June 13, 2023
    Assignee: UNITED SERVICES AUTOMOBILE ASSOCIATION (USAA)
    Inventors: Anthony Scott Farnsworth, Zakery Layne Johnson, Joshua S. Kerr, Eric Smith, Charles Lee Oakes, III, Thomas Bret Buckingham, Maland Keith Mortensen, John Raymond Harris, Joshua Samuel Leonard, Vijay Jayapalan, Minya Liang, Justin Dax Haslam, Robert Barner, Ross Andrew Thiele
  • Patent number: 11676150
    Abstract: Various embodiments of the technology described herein alleviate the need to specifically request enrollment information from a user to enroll the user in a passive voice authentication program. The system can receive one or more spoken words from a user. The system can determine that a voice profile is usable for user authentication. The system can select at least one word from the one or more spoken words to enroll the user into a voice authentication program without requiring further interaction from the user. The voice authentication program enables access to secure data in response to receiving the at least one word spoken by the user. After enrollment of the user into the voice authentication program, at least one word spoken by the user is received, and the user is authenticated based on the at least one word.
    Type: Grant
    Filed: September 24, 2021
    Date of Patent: June 13, 2023
    Assignee: UNITED SERVICES AUTOMOBILE ASSOCIATION (USAA)
    Inventors: Zakery Layne Johnson, Gabriel Carlos Fernandez
  • Patent number: 11288352
    Abstract: Methods and systems for receiving a detection of a physical presence of a user and, in response, initiating a start-up process on an enterprise device according to a profile associated with the user are described. Thereafter, the system receives authentication credentials at the enterprise device and the user is granted access to the enterprise device after the authentication credentials are verified.
    Type: Grant
    Filed: May 8, 2020
    Date of Patent: March 29, 2022
    Assignee: UNITED SERVICES AUTOMOBILE ASSOCIATION (USAA)
    Inventors: Zakery Layne Johnson, John Shelton, Debra Randall Casillas, Thomas Bret Buckingham, Gabriel Carlos Fernandez, Sudarshan Rangarajan, Maland Keith Mortensen
  • Patent number: 11270708
    Abstract: Various embodiments of the technology described herein alleviate the need to specifically request enrollment information from a user to enroll the user in a voice biometric authentication program. For example, the system can receive a verbal request or a verbal command and non-voice biometric authentication information from a user. The user can be authenticated via a first authentication method using the non-voice biometric authentication information. After the user is authenticated using the first authentication method, the system enrolls the user into a voice biometric authentication program for at least one portion of the verbal request or the verbal command without requesting enrollment information.
    Type: Grant
    Filed: May 7, 2020
    Date of Patent: March 8, 2022
    Assignee: UNITED SERVICES AUTOMOBILE ASSOCIATION (USAA)
    Inventors: Zakery Layne Johnson, Maland Keith Mortensen, Gabriel Carlos Fernandez, Debra Randall Casillas, Sudarshan Rangarajan, Thomas Bret Buckingham
  • Patent number: 11157910
    Abstract: Various embodiments of the technology described herein alleviate the need to specifically request enrollment information from a user to enroll the user in a passive voice authentication program. The system can receive one or more spoken words from a user. The system can select at least one word from the one or more spoken words to enroll the user into a voice authentication program without requiring further interaction from the user. The voice authentication program selectively enables access to secure data in response to receiving the at least one word spoken by the user. After enrollment of the user into the voice authentication program, at least one word spoken by the user is received, and the user is authenticated based on the at least one word.
    Type: Grant
    Filed: December 20, 2019
    Date of Patent: October 26, 2021
    Assignee: UNITED SERVICES AUTOMOBILE ASSOCIATION (USAA)
    Inventors: Zakery Layne Johnson, Gabriel Carlos Fernandez
  • Patent number: 10965810
    Abstract: Methods and systems for multiple channel authentication are described. In one embodiment, a request for an interaction is initiated from within a mobile application. The request may include authentication information and contextual information relating to a current exchange between the mobile application and an organization. The user may be authenticated with the authentication information and the request may be routed to a representative based on the contextual information to continue the exchange.
    Type: Grant
    Filed: July 2, 2019
    Date of Patent: March 30, 2021
    Assignee: UNITED SERVICES AUTOMOBILE ASSOCIATION (USAA)
    Inventors: Anthony Scott Farnsworth, Zakery Layne Johnson, Joshua S. Kerr, Eric Smith, Charles Lee Oakes, III, Thomas Bret Buckingham, Maland Keith Mortensen, John Raymond Harris, Joshua Samuel Leonard, Vijay Jayapalan, Minya Liang, Justin Dax Haslam, Robert Barner, Ross Andrew Thiele
  • Patent number: 10650831
    Abstract: Various embodiments of the technology described herein alleviate the need to specifically request enrollment information from a user to enroll the user in a voice biometric authentication program. For example, the system can receive a voice interaction from a user where the voice interaction includes a request or a command having one or more portions. After the user is authenticated using non-voice biometric authentication information, the system enrolls the user into a voice biometric authentication program for at least one portion of the request or the command. The system also enrolls the user into the voice biometric authentication program for other requests or commands that include one of the at least one portion of the request or the command and portions of one or more second requests or commands for which the user has been enrolled into the voice biometric authentication program.
    Type: Grant
    Filed: May 30, 2018
    Date of Patent: May 12, 2020
    Assignee: United Services Automobile Association (USAA)
    Inventors: Zakery Layne Johnson, Maland Keith Mortensen, Gabriel Carlos Fernandez, Debra Randall Casillas, Sudarshan Rangarajan, Thomas Bret Buckingham
  • Patent number: 10650132
    Abstract: Methods and systems for receiving a detection of a physical presence of a user and, in response, initiating a start-up process on an enterprise device according to a profile associated with the user are described. Thereafter, the system receives authentication credentials at the enterprise device and the user is granted access to the enterprise device after the authentication credentials are verified.
    Type: Grant
    Filed: May 10, 2019
    Date of Patent: May 12, 2020
    Assignee: United Services Automobile Association (USAA)
    Inventors: Zakery Layne Johnson, John Shelton, Debra Randall Casillas, Thomas Bret Buckingham, Gabriel Carlos Fernandez, Sudarshan Rangarajan, Maland Keith Mortensen
  • Patent number: 10515639
    Abstract: Various embodiments of the technology described herein alleviate the need to specifically request enrollment information from a user to enroll the user in a voice biometric authentication program. The system can receive voice data from a user device including audio data of a user speaking a word or phrase. The system can determine the word or phrase from the voice data to determine whether the word or phrase is in a set of available words or phrases and whether the word or phrase is usable for voice authentication of the user. In response to the word or phrase being in the set of available words or phrases and being usable for the voice authentication of the user, the system can perform authentication based on the voice data without requiring further interaction from the user.
    Type: Grant
    Filed: May 31, 2018
    Date of Patent: December 24, 2019
    Assignee: United Services Automobile Association (USAA)
    Inventors: Zakery Layne Johnson, Gabriel Carlos Fernandez
  • Patent number: 10389874
    Abstract: Methods and systems for multiple channel authentication are described. In one embodiment, a request for an interaction is initiated from within a mobile application. The request may include authentication information and contextual information relating to a current exchange between the mobile application and an organization. The user may be authenticated with the authentication information and the request may be routed to a representative based on the contextual information to continue the exchange.
    Type: Grant
    Filed: July 3, 2018
    Date of Patent: August 20, 2019
    Assignee: United Services Automobile Association (USAA)
    Inventors: Anthony Scott Farnsworth, Zakery Layne Johnson, Joshua S. Kerr, Eric Smith, Charles Lee Oakes, III, Thomas Bret Buckingham, Maland Keith Mortensen, John Raymond Harris, Joshua Samuel Leonard, Vijay Jayapalan, Minya Liang, Justin Dax Haslam, Robert Barner, Ross Andrew Thiele
  • Patent number: 10331870
    Abstract: Methods and systems for receiving a detection of a physical presence of a user and, in response, initiating a start-up process on an enterprise device according to a profile associated with the user are described. Thereafter, the system receives authentication credentials at the enterprise device and the user is granted access to the enterprise device after the authentication credentials are verified.
    Type: Grant
    Filed: March 12, 2018
    Date of Patent: June 25, 2019
    Assignee: United Services Automobile Association (USAA)
    Inventors: Zakery Layne Johnson, John Shelton, Debra Randall Casillas, Thomas Bret Buckingham, Gabriel Carlos Fernandez, Sudarshan Rangarajan, Maland Keith Mortensen
  • Patent number: 10033861
    Abstract: Methods and systems for multiple channel authentication are described. In one embodiment, a request for an interaction is initiated from within a mobile application. The request may include authentication information and contextual information relating to a current exchange between the mobile application and an organization. The user may be authenticated with the authentication information and the request may be routed to a representative based on the contextual information to continue the exchange.
    Type: Grant
    Filed: August 23, 2017
    Date of Patent: July 24, 2018
    Assignee: UNITED SERVICES AUTOMOBILE ASSOCIATION (USAA)
    Inventors: Anthony Scott Farnsworth, Zakery Layne Johnson, Joshua S. Kerr, Eric Smith, Charles Lee Oakes, III, Thomas Bret Buckingham, Maland Keith Mortensen, John Raymond Harris, Joshua Samuel Leonard, Vijay Jayapalan, Minya Liang, Justin Dax Haslam, Robert Barner, Ross Andrew Thiele
  • Patent number: 10013984
    Abstract: Various embodiments of the technology described herein alleviate the need to specifically request enrollment information from a user to enroll the user in a voice biometric authentication program. For example, after receiving a call from a user, the system can identify the user and analyze the user's biometric information when the user speaks a command or request. The system can use the user's spoken command or request as enrollment information for the particular command or request or for all spoken requests. After enrollment into the voice biometric authentication program, the system can authenticate the user using biometric information before fulfilling requests or commands.
    Type: Grant
    Filed: January 12, 2017
    Date of Patent: July 3, 2018
    Assignee: UNITED SERVICES AUTOMOBILE ASSOCIATION (USAA)
    Inventors: Zakery Layne Johnson, Maland Keith Mortensen, Gabriel Carlos Fernandez, Debra Randall Casillas, Sudarshan Rangarajan, Thomas Bret Buckingham
  • Patent number: 10013983
    Abstract: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, for authenticating a user using a voice biometric program are described. In some embodiments, first voice data from a user device is received. The first voice data can include audio data of a user speaking a first voice command, and the system can determine that the first voice command includes a voice command for which voice recognition can be performed. In response, the system can initiate a passive authentication scheme for selectively enabling access to secure data in response to the first voice command. The passive authentication scheme can provide the first voice data for voice recognition and receive an indication that the user is authenticated based on the voice recognition and, in response, allow access to a back-end system.
    Type: Grant
    Filed: August 2, 2016
    Date of Patent: July 3, 2018
    Assignee: UNITED SERVICES AUTOMOBILE ASSOCIATION (USAA)
    Inventors: Zakery Layne Johnson, Gabriel Carlos Fernandez
  • Patent number: 9984224
    Abstract: Methods and systems for receiving a detection of a physical presence of a user and, in response, initiating a start-up process on an enterprise device according to a profile associated with the user are described. Thereafter, the system receives authentication credentials at the enterprise device and the user is granted access to the enterprise device after the authentication credentials are verified.
    Type: Grant
    Filed: November 22, 2016
    Date of Patent: May 29, 2018
    Assignee: UNITED SERVICES AUTOMOBILE ASSOCIATION (USAA)
    Inventors: Zakery Layne Johnson, John Shelton, Debra Randall Casillas, Thomas Bret Buckingham, Gabriel Carlos Fernandez, Sudarshan Rangarajan, Maland Keith Mortensen
  • Patent number: 9749463
    Abstract: Methods and systems for multiple channel authentication are described. In one embodiment, a request for a combined voice and data call is initiated from within a mobile application. The request may include authentication information and contextual information relating to a current exchange between the mobile application and an organization. The user may be authenticated with the authentication information and the combined voice and data call may be routed to a representative based on the contextual information to continue the exchange.
    Type: Grant
    Filed: October 20, 2016
    Date of Patent: August 29, 2017
    Assignee: United Services Automobile Association (USAA)
    Inventors: Anthony Scott Farnsworth, Zakery Layne Johnson, Joshua S. Kerr, Eric Smith, Charles Lee Oakes, III, Thomas Bret Buckingham, Maland Keith Mortensen, John Raymond Harris, Joshua Samuel Leonard, Vijay Jayapalan, Minya Liang, Justin Dax Haslam, Robert Barner, Ross Andrew Thiele
  • Patent number: 9548979
    Abstract: Methods and systems for enrolling a user in an authentication program. In some embodiments, voice interaction that includes a request or command is received from a user. The user may be requested to provide authentication information to fulfill the request or command made during the voice interaction. The user may be authenticated using a first authentication method. The user may be passively enrolled into an authentication program that uses a second authentication method. Enrolling may include deriving characteristics of the user's voice from the voice interaction. After the user is enrolled in the authentication program, the second authentication method may be used to authenticate the user prior to fulfilling requests or commands made during voice navigation.
    Type: Grant
    Filed: September 19, 2014
    Date of Patent: January 17, 2017
    Assignee: United Services Automobile Association (USAA)
    Inventors: Zakery Layne Johnson, Maland Keith Mortensen, Gabriel Carlos Fernandez, Debra Randall Casillas, Sudarshan Rangarajan, Thomas Bret Buckingham
  • Patent number: 9509676
    Abstract: Methods and systems for receiving a detection of a physical presence of a user and, in response, initiating a start-up process on an enterprise device according to a profile associated with the user are described. Thereafter, the system receives authentication credentials at the enterprise device and the user is granted access to the enterprise device after the authentication credentials are verified.
    Type: Grant
    Filed: February 24, 2015
    Date of Patent: November 29, 2016
    Assignee: United Services Automobile Association (USAA)
    Inventors: Zakery Layne Johnson, John Shelton, Debra Randall Casillas, Thomas Bret Buckingham, Gabriel Carlos Fernandez, Sudarshan Rangarajan, Maland Keith Mortensen