US20190325372A1 - Wearable device for regulatory compliance logging and co-localization - Google Patents

Wearable device for regulatory compliance logging and co-localization Download PDF

Info

Publication number
US20190325372A1
US20190325372A1 US16/021,249 US201816021249A US2019325372A1 US 20190325372 A1 US20190325372 A1 US 20190325372A1 US 201816021249 A US201816021249 A US 201816021249A US 2019325372 A1 US2019325372 A1 US 2019325372A1
Authority
US
United States
Prior art keywords
user
wearable device
entity
employment
obligation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US16/021,249
Inventor
Stephen Thomas Shannon
James Alexander
Scott Thomas Bonomo
Joseph Justin Chuba
Anthony Pang Fang
Brian Joseph Smith
Jacquelin Smith
Kimberly Anne Stittsworth
Penelope York
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bank of America Corp
Original Assignee
Bank of America Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bank of America Corp filed Critical Bank of America Corp
Priority to US16/021,249 priority Critical patent/US20190325372A1/en
Assigned to BANK OF AMERICA CORPORATION reassignment BANK OF AMERICA CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BONOMO, SCOTT THOMAS, SMITH, JACQUELIN, STITTSWORTH, KIMBERLY ANNE, FANG, ANTHONY PANG, SHANNON, STEPHEN THOMAS, CHUBA, JOSEPH JUSTIN, ALEXANDER, JAMES, SMITH, BRIAN JOSEPH, YORK, PENELOPE
Publication of US20190325372A1 publication Critical patent/US20190325372A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0631Resource planning, allocation, distributing or scheduling for enterprises or organisations
    • G06Q10/06311Scheduling, planning or task assignment for a person or group
    • G06Q10/063112Skill-based matching of a person or a group to a task
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0639Performance analysis of employees; Performance analysis of enterprise or organisation operations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • G06F1/163Wearable computers, e.g. on a belt
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • G06F1/1633Constructional details or arrangements of portable computers not specific to the type of enclosures covered by groups G06F1/1615 - G06F1/1626
    • G06F1/1684Constructional details or arrangements related to integrated I/O peripherals not covered by groups G06F1/1635 - G06F1/1675
    • G06F1/1698Constructional details or arrangements related to integrated I/O peripherals not covered by groups G06F1/1635 - G06F1/1675 the I/O peripheral being a sending/receiving arrangement to establish a cordless communication link, e.g. radio or infrared link, integrated cellular phone
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0639Performance analysis of employees; Performance analysis of enterprise or organisation operations
    • G06Q10/06398Performance of employee with respect to a job function
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/109Time management, e.g. calendars, reminders, meetings or time accounting
    • G06Q10/1093Calendar-based scheduling for persons or groups
    • G06Q10/1095Meeting or appointment
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0613Third-party assisted
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C1/00Registering, indicating or recording the time of events or elapsed time, e.g. time-recorders for work people
    • G07C1/10Registering, indicating or recording the time of events or elapsed time, e.g. time-recorders for work people together with the recording, indicating or registering of other data, e.g. of signs of identity
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/27Individual registration on entry or exit involving the use of a pass with central registration
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/28Individual registration on entry or exit involving the use of a pass the pass enabling tracking or indicating presence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/33Security of mobile devices; Security of mobile applications using wearable devices, e.g. using a smartwatch or smart-glasses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/021Services related to particular areas, e.g. point of interest [POI] services, venue services or geofences
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/023Services making use of location information using mutual or relative location information between multiple location based services [LBS] targets or of distance thresholds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/029Location-based management or tracking services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/20Services signaling; Auxiliary data signalling, i.e. transmitting data via a non-traffic channel
    • H04W4/23Services signaling; Auxiliary data signalling, i.e. transmitting data via a non-traffic channel for mobile advertising
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/38Services specially adapted for particular environments, situations or purposes for collecting sensor information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/61Time-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/90Services for handling of emergency or hazardous situations, e.g. earthquake and tsunami warning systems [ETWS]

Definitions

  • Embodiments of the present invention address the above needs and/or achieve other advantages by providing apparatuses (e.g., a system, computer program product and/or other devices) and methods for a wearable device coded for entity processing.
  • the invention comprises system integration and locking of a wearable device for user and location based operations and access of entity processing via a wearable device.
  • the wearable device may be manipulated for operational compliance, regulatory compliance, customer consent, and employment obligation integration and functionality.
  • the system allows for integration of a wearable device (smart watch) into entity processing.
  • each user (associate) at an entity may receive an integrated wearable device.
  • the wearable device authenticates the user and confirms the user is wearing the device.
  • the wearable device may identify when the user is initiating an employment obligation that requires logging or regulatory compliance.
  • the wearable device may not allow the user to gain access to perform the employment obligation until regulatory compliance requirements are met.
  • the wearable device may not allow a user into a vault to perform an obligation until it recognizes and is co-located with a wearable device associated with another user, as the entity may require two users to be present in the vault at any given time.
  • the system may allow user access to the vault.
  • the system may log the duration, co-location, movement, and the like of the users while performing the employment obligation.
  • the system may generate and store a log of the actions performed by the users for regulatory or logging purposes
  • Embodiments of the invention comprise systems, methods, and computer program products for coding for compliance logging and co-localization, the invention comprising: deploying a wearable device to one or more users associated with an entity; controlling access to entity data, via allowing entity data access from the wearable device based on geolocation of the wearable device; identifying initiation of performance of employment obligation based on geolocation of wearable device associated with a user within the entity; confirming that the employment obligation being initiated requires compliance standards to be implemented and documented; and documenting and storing the employment obligation based on compliance standard requirements.
  • the invention further comprises: identifying a compliance standard of two users being co-located for completion of the employment obligation; identifying a co-location of a first user with a second user based on geolocation of one or more wearable devices associated with the first user and the second user; confirming the first user and the second user authentication for accessing and performing the employment obligation; and allowing, based on the co-localization access to the employment obligation.
  • documenting and storing the employment obligation based on compliance standard requirements further comprises monitoring the duration and location of the wearable device and confirming completion of employment obligation, wherein the documentation is stored for a time determined by the compliance standard requirements.
  • controlling access to entity data, via allowing entity data access and deployment of entity data to the wearable device is further determined based on a level of authorization of the user wearing the wearable device.
  • the invention further comprises displaying entity information on the wearable device, wherein the information displayed or accessible to the user via the wearable device is based on a level of authorization the user has within the entity.
  • deploying the wearable device to one or more users further comprises deploying an electronic watch with an interactive interface for communication with other wearable devices across the entity, wherein the user is an associate engaged in obligations for the entity.
  • the invention further comprises blocking access to entity data on the wearable device upon identification of geolocation of wearable device off location from entity designated locations.
  • compliance standards to be implemented further comprise regulatory compliance standard steps for performing an employment obligation and documentation of the employment obligation at a financial institution.
  • FIG. 1 provides entity processing with wearable device integration system environment, in accordance with one embodiment of the present invention
  • FIG. 2 provides a system diagram for a wearable device, in accordance with one embodiment of the present invention
  • FIG. 3 provides a high level process flow illustrating wearable device user and entity integration, in accordance with one embodiment of the present invention
  • FIG. 4 provides a high level process flow illustrating operational management via wearable device within an entity, in accordance with one embodiment of the present invention
  • FIG. 5 provides a process map illustrating position data gathering via wearable device, in accordance with one embodiment of the present invention
  • FIG. 6 provides a process map illustrating authorization access to one or more locations within entity via wearable device, in accordance with one embodiment of the present invention
  • FIG. 7 provides a process map illustrating consent and compliance via wearable device, in accordance with one embodiment of the present invention.
  • FIG. 8 provides a process map illustrating identification of user skill set and deployment of skills via wearable device directive, in accordance with one embodiment of the present invention
  • FIG. 9 provides a process map illustrating regulatory compliance mapping via wearable device, in accordance with one embodiment of the present invention.
  • FIG. 10 provides a process map illustrating providing internal alerts via a wearable device, in accordance with one embodiment of the present invention.
  • FIG. 11 provides a process map illustrating performing real-time appointment generation and modification via a wearable device, in accordance with one embodiment of the present invention.
  • a wearable device as used herein may refer to and is configured to be worn on the body.
  • the wearable device is a watch.
  • the wearable device is configured for wearing on various body such as the wrist or ankle or the like.
  • the wearable device is or includes a charm wearable on a chain around the neck, ankle or wrist or is or includes a necklace.
  • the wearable device is or includes one or more rings, a wristwatch or incorporated into eyeglass rims, eyeglasses, such as embedded in and/or on eyeglass lenses, contact lenses, shoes, purse, wallet, a cap, a hat, a visor, a shoelace, a button, a belt, a belt buckle, an implant, or some other clothing accessory or personal accessory worn or carried on a user's person.
  • Resources may include locations, data, or other information that a user may have access to within an entity.
  • the resources may be associated with accounts, entity data, entity locations, or the like.
  • a user may be associated with an entity and perform various functions for the entity, such as be an employee, associate, work-for-hire, contractor, visitor, or otherwise affiliated with the entity.
  • An entity may be any business, corporation, financial institution, or the having one or more users.
  • the system allows for integration of a wearable device (smart watch) into entity processing.
  • each user (associate) at an entity may receive an integrated wearable device.
  • the wearable device authenticates the user and confirms the user is wearing the device.
  • the wearable device may identify when the user is initiating an employment obligation that requires logging or regulatory compliance.
  • the wearable device may not allow the user to gain access to perform the employment obligation until regulatory compliance requirements are met.
  • the wearable device may not allow a user into a vault to perform an obligation until it recognizes and is co-located with a wearable device associated with another user, as the entity may require two users to be present in the vault at any given time.
  • the system may allow user access to the vault.
  • the system may log the duration, co-location, movement, and the like of the users while performing the employment obligation.
  • the system may generate and store a log of the actions performed by the users for regulatory or logging purposes
  • FIG. 1 illustrates an entity processing with wearable device integration system environment 200 , in accordance with one embodiment of the present invention.
  • FIG. 1 provides the system environment 200 for which the distributive network system with specialized data feeds for wearable device integration into user employment.
  • the interaction hub 208 is operatively coupled, via a network 201 to the wearable device 204 and the financial institution server 206 .
  • the interaction hub 208 can send information to and receive information from the wearable device 204 and the financial institution server 206 .
  • FIG. 1 illustrates only one example of an embodiment of the system environment 200 , and it will be appreciated that in other embodiments one or more of the systems, devices, or servers may be combined into a single system, device, or server, or be made up of multiple systems, devices, or servers.
  • the network 201 may be a system specific distributive network receiving and distributing specific network feeds and identifying specific network associated triggers.
  • the network 201 may also be a global area network (GAN), such as the Internet, a wide area network (WAN), a local area network (LAN), or any other type of network or combination of networks.
  • GAN global area network
  • the network 201 may provide for wireline, wireless, or a combination wireline and wireless communication between devices on the network 201 .
  • the user 202 is an individual that has a wearable device 204 .
  • FIG. 1 also illustrates a wearable device 204 .
  • the wearable device 204 may be configured to be worn on the body.
  • the wearable device 204 is a watch.
  • the wearable device 204 is configured for wearing on various body such as the wrist or ankle or the like.
  • the wearable device 204 is or includes a charm wearable on a chain around the neck, ankle or wrist or is or includes a necklace.
  • the wearable device is or includes one or more rings, a wristwatch or incorporated into eyeglass rims, eyeglasses, such as embedded in and/or on eyeglass lenses, contact lenses, shoes, purse, wallet, a cap, a hat, a visor, a shoelace, a button, a belt, a belt buckle, an implant, or some other clothing accessory or personal accessory worn or carried on a user's person.
  • the wearable device 204 is further illustrated below in FIG. 3 , but generally comprises a communication device 212 , a processing device 214 , and a memory device 216 .
  • the wearable device 204 is a computing system that is associated with the user 202 and/or worn by the user 202 and is linked to the interaction hub 208 or entity in order to monitor position, regulatory compliance, operational compliance, appointments, and the like of the user 202 .
  • the processing device 214 is operatively coupled to the communication device 212 and the memory device 216 .
  • the processing device 214 uses the communication device 212 to communicate with the network 201 and other devices on the network 201 , such as, but not limited to the financial institution server 206 and the interaction hub 208 .
  • the communication device 212 generally comprises a modem, server, or other device for communicating with other devices on the network 201 .
  • the wearable device 204 comprises computer-readable instructions 220 and data storage 218 stored in the memory device 216 , which in one embodiment includes the computer-readable instructions 220 of a user application 222 .
  • the user application 222 allows a user 202 to provide authentication, operational compliance, regulatory compliance, customer consent, and employment obligations for the user 202 .
  • the interaction hub 208 generally comprises a communication device 246 , a processing device 248 , and a memory device 250 .
  • processing device generally includes circuitry used for implementing the communication and/or logic functions of the particular system.
  • a processing device may include a digital signal processor device, a microprocessor device, and various analog-to-digital converters, digital-to-analog converters, and other support circuits and/or combinations of the foregoing. Control and signal processing functions of the system are allocated between these processing devices according to their respective capabilities.
  • the processing device may include functionality to operate one or more software programs based on computer-readable instructions thereof, which may be stored in a memory device.
  • the processing device 248 is operatively coupled to the communication device 246 and the memory device 250 .
  • the processing device 248 uses the communication device 246 to communicate with the network 201 and other devices on the network 201 , such as, but not limited to the financial institution server 206 and the wearable device 204 .
  • the communication device 246 generally comprises a modem, server, or other device for communicating with other devices on the network 201 .
  • the interaction hub 208 comprises computer-readable instructions 254 stored in the memory device 250 , which in one embodiment includes the computer-readable instructions 254 of a resource application 258 .
  • the memory device 250 includes data storage 252 for storing data related to the system environment, but not limited to data created and/or used by the resource application 258 .
  • the financial institution server 206 is connected to the interaction hub 208 and wearable device 204 and is associated with a financial institution network. In this way, while only one financial institution server 206 is illustrated in FIG. 1 , it is understood that multiple network systems may make up the system environment 200 .
  • the financial institution server 206 generally comprises a communication device 236 , a processing device 238 , and a memory device 240 .
  • the financial institution server 206 comprises computer-readable instructions 242 stored in the memory device 240 , which in one embodiment includes the computer-readable instructions 242 of an institution application 244 .
  • the financial institution server 206 may communicate with the interaction hub 208 and the wearable device 204 for user 202 and customer obligation and compliance.
  • FIG. 2 illustrates a system diagram for a wearable device, in accordance with one embodiment of the present invention.
  • the wearable device 301 generally includes an electronic device 300 portion that is configured to perform the communication and/or logic portions of the wearable device 301 .
  • the electronic device 300 may be, in whole or in part, coupled to, embedded in, placed in, and/or formed integrally with the other portions of the wearable device 301 .
  • the electronic device 300 includes, in various embodiments, a communication device 312 , a user interface 314 for communication, and a memory device 316 for storing data and/or computer-executable program code.
  • the electronic device 300 includes a processing device 318 , energy storage elements 320 , a voltage regulator 322 , and one or more level shifters 324 .
  • the communication device 312 includes an antenna 311 and in some it includes a transceiver 313 , wherein one or both of the antenna 311 and/or transceiver 313 are configured for short and/or long range communication.
  • the communication device also includes readable indicia 309 , which include but are not limited to a scanable code, a quick response (QR) code, image-readable code, a bar code, an image, picture, icon, or text, or the like, that is integrated with the electronic device 300 and its associated.
  • QR quick response
  • the readable indicia 309 may be electronic or electronically produced via a user interface 314 (or more specifically a user output device 340 which includes a display device 342 ). In other embodiments, the readable indicia 309 is printed onto the wearable device 301 or is printed onto a sticker adhesive that is coupled to the wearable device 301 .
  • the user interface 314 includes a user output device 340 having one or more of a display device 341 , an auditory device 342 , a vibratory device 343 , some other output device or the like.
  • the user interface 314 includes a user input device 345 for receiving user input.
  • the memory device is configured to store computer-readable or computer-executable instructions and/or code.
  • the memory device 316 includes user access information 350 , user rules 353 , financial indicator 352 and an authentication/device-identifying information 351 .
  • the user access information 350 in various embodiments, includes one or more locations, physical or digital, that the user may have access to based on his/her level of authorization. In this way, the system may identify the level of the user within the entity and identify the locations that the user may gain access to one or more physical and/or digital areas for
  • the user rules 353 include instructions for the user including the skills of the user, appointments for the user, access for the user, and the like.
  • the financial indicator 352 includes instructions for indication of the user for communication with the customer, appointments, or the like.
  • the authentication/device-identifying information 351 includes data and/or instructions regarding authenticating the user with another system or another wearable device.
  • the information 350 includes device-identifying information 351 , such as, for example, an identifier identifying the wearable device 301 .
  • each wearable device 301 and/or each electronic device 300 is associated with an identification number used in communication with one or more other systems.
  • the wearable device 301 may or may not include some or all of the components and instructions/code shown in the example embodiment of FIG. 2 .
  • the wearable device 301 may or may not include a display.
  • the wearable device 301 is watch or wearable electronic device.
  • numerous combinations of the discussed components and/or instructions are included.
  • the communication device 312 of the electronic device 300 is configured for receiving an external signal from a field (not shown), typically initiated at an external system.
  • An external power source environment may include a field that, in various embodiments, is an electro-magnetic (EM) field, a radio frequency (RF) field, some other wireless communication field, or the like.
  • the communication device 312 is also configured for converting the electro-magnetic signal to electrical power (i.e., an electrical signal) for powering the electronic device 300 .
  • a processing device 318 may be coupled (directly or indirectly) with the electrical signal of the communication device 312 .
  • the processing device 318 may generate one or more data signals, a portion of the data signals may be coupled with the user interface 314 , and another (or the same) portion of the data signals may be coupled with the memory device 316 .
  • the user interface 314 receives power (directly or indirectly) from or derived from the electrical signal from the communication device 312 .
  • the memory device 316 receives power (directly or indirectly) from or derived from the electrical signal from the communication device 312 .
  • data can be presented by the user interface 314 , and the data stored by the memory device 316 can be changed.
  • the output of the communication device 312 is a voltage signal, such as a DC voltage, which may include but is not limited to a low voltage such as, for example, approximately 1.25 volts.
  • the electronic device 300 includes a voltage regulator 322 .
  • the voltage regulator 322 is coupled with output of the communication device 312 .
  • the voltage regulator provides a stable or regulated output voltage for use by other components within the electronic device 300 .
  • the voltage regulator 322 in one embodiment, includes circuit elements such as diodes, resistors, and/or capacitors for stabilizing the output signal received from the communication device 312 .
  • the voltage regulator 322 in some embodiments, is also configured for providing a regulating voltage to the other components within the electronic device 300 .
  • the voltage regulator 322 includes other circuits and/or components configured for providing a regulated voltage and/or configured for stabilizing the voltage on the output of the voltage regulator 322 .
  • the electronic device 300 includes or is coupled with one or more energy storage elements 320 , also referred to as energy storage circuits, in some circumstances.
  • the energy storage elements 320 are coupled with the output of the communication device 312 .
  • the energy storage element 320 couples with the communication device output in order to store energy received from the communication device 312 and provide the energy to the input of the voltage regulator 322 .
  • energy storage elements 320 are coupled with the output of the voltage regulator 322 so as to store energy and provide energy to the components downstream of the voltage regulator 322 within the electronic device 300 .
  • the energy storage elements 320 include capacitors, inductors, or other energy storage elements or circuits configured for providing energy storage.
  • one or more level shifters 324 are configured to provide or create the voltage levels utilized by the user interface 314 and/or by the memory device 316 .
  • a voltage regulator 322 is configured to provide multiple output voltage signals 332 .
  • each output voltage signal is a different voltage level in order to supply various voltage levels as required by multiple components of the electronic device 300 , such as, for example, the processing device 318 , the user interface 314 , and/or the memory device 316 and/or other components.
  • the one or more level shifters 324 use other circuits and/or mechanisms configured for shifting a voltage signal.
  • the communication device 312 receives a signal from the field generated by a communication device.
  • the signal from the field is converted into electric power having varying characteristics configured such that it can be utilized by the circuit components of the electronic device 300 .
  • the processing device 318 is activated by the electric power received from the field in some embodiments.
  • the processing device 318 is powered, for example, based on the energy received from an external source initiating the field.
  • the processing device 318 has one or more outputs.
  • one or more outputs are coupled to the user interface 314 and provide control signals from the processing device 318 to the user interface 314 .
  • the outputs include data signals and control signals, and in other embodiments, the outputs include only one or the other.
  • the outputs include control signals configured for controlling the memory device 316 .
  • the processing device 318 includes other outputs which can be utilized to activate or de-activate other circuit elements within the electronic device 300 , such as to selectively enable or selectively disable circuit sections of the electronic device 300 in order to conserve energy or efficiently utilize energy.
  • the processing device 318 in various embodiments is compliant with the publicly available standards and/or specifications.
  • the user interface 314 in various embodiments, is collocated with the electronic device 300 on the wearable device 301 , and in other embodiments, the user interface 314 is coupled with the electronic device 300 but is located separate from the electronic device 300 on or in the wearable device 301 .
  • the display device 341 of the user interface 314 is or includes a persistent display which, once written, will display the desired data and will persistently maintain the display of that data until the display is re-written or otherwise changed.
  • the display device 341 in some embodiments, is a fixed segment display, a dot matrix display, a positive or negative reflective display which can be read by the user or cardholder using ambient light, a liquid crystal display, or other display.
  • the display device 341 is a single indicator such as a light emitting diode (LED). In some embodiments, the display device 341 includes one or more indicators configured to provide different colors intended to communicate different messages to the customer. In some embodiments, the wearable device 301 is configured for communicating information. In some such embodiments, the display device 341 includes one or more indicators configured for multiple color light, text, image, and the like emission. In various other embodiments, the wearable device 301 includes one or more additional indicator devices such as auditory devices 342 , for example speakers and the like, and/or vibratory devices 343 .
  • auditory devices 342 for example speakers and the like, and/or vibratory devices 343 .
  • the wearable device 301 is configured for wearing on various body such as the wrist or ankle or the like.
  • the wearable device 301 is or includes a charm wearable on a chain around the neck, ankle or wrist or is or includes a necklace.
  • the wearable device 301 is or includes one or more rings, a wristwatch or incorporated into a wristwatch, eyeglass rims, eyeglasses, such as embedded in and/or on eyeglass lenses, contact lenses, shoes, purse, wallet, a cap, a hat, a visor, a shoelace, a button, a belt, a belt buckle, an implant, or some other clothing accessory or personal accessory worn or carried on a user's person.
  • FIG. 3 provides a high level process flow illustrating wearable device user and entity integration 100 , in accordance with one embodiment of the present invention.
  • the process 100 is initiated by providing wearable device with entity integration for the user within the entity.
  • the wearable device may be a watch or the like that the user, that is an associate or otherwise engaged in employment or other obligations with the entity, may be wearing during employment or off hours.
  • the process 100 continues by identifying a wearable device associated with a user at or near an entity location.
  • the system may trigger access to entity data based on a location determination of the wearable device.
  • the user may wear the device during off hours of employment, but critical entity data may not be accessed via the wearable device during those times.
  • the system may un-block and allow access to entity data via the user wearable device.
  • the system provides a blockable non-accessible portion in the memory of the wearable device to prevent access to critical entity data while away from an entity location.
  • the access locations for each wearable device may be programed to allow for one or more accessing points for the data for users that travel, work from home, or have other alternative working patterns.
  • the process 100 continues by deploying the entity information specific to the user upon identification of the user. In this way, each user may be deployed different information or entity data based on the user's employment obligations.
  • the system may identify the user being off duty or off location and block access to the entity information on the wearable device upon identification fi the user being off location or off duty.
  • FIG. 4 illustrates a high level process flow illustrating operational management via wearable device within an entity 500 , in accordance with one embodiment of the present invention.
  • the process 500 is initiated by identifying a location of the wearable device for each user.
  • the system may identify that the wearable device is being worn by the user and the geographical location of the wearable device based on accessing wearable device systems further illustrated below in FIG. 5 .
  • the system may identify users as the entire the entity location based on the identified location of the wearable device in combination with beacon signaling. As such, the system identifies when the user may have entered a location associated with the entity.
  • the system may continually monitor the user location within the entity for timekeeping, as illustrated in block 506 . As such, if the user is an hourly employee or otherwise required to clock into a location for employment, the system automatically identifies the user at that location via recognition of the wearable device being worn by the user at that location. The system generates a time stamp for the time the user is identified at the location so that the user does not have to check or log into the location. The system may then generate a log of the user for timekeeping or accounting purposes.
  • the system may continually monitor the users and the entity location, such as a branch location or the like.
  • the entity location may also include a warehouse, physical store front, digital location, call in center, or the like.
  • the system may monitor those locations and identify the users at those locations. If a user is not at the location, otherwise engaged in another activity, or the like, the system may identify if there is a coverage issue at the entity and/or if a customer needs one or more specialists for customer needs.
  • the process 500 continues by identifying if a coverage issue is occurring at the entity and identify if a backup or specialist is needed at the entity.
  • the system may be able to identify a backup user or specialist necessary for a task that is available based on location of his/her wearable device.
  • the system may monitor the backup or specialist to identify the potential availability of the backup or specialist.
  • the system may transmit a request to the backup or specialist user via the wearable device associated with that backup or specialist, as illustrated in block 510 .
  • the request may identify a customer and/or location for the user to go to in order to assist.
  • FIG. 5 provides a process map illustrating position data gathering via wearable device 400 , in accordance with one embodiment of the present invention.
  • the positioning data is used to determine the current location and current availability of the user.
  • recent interaction data may be retrieved from the wearable device, entity back-end systems, customer reviews, a financial institution back-end system, or the like. Such recent interaction data may indicate the recent projects, customer aid, or the like the user has been performing.
  • the data may also include location information from the user's wearable device. Of course, as the period of time since the last interaction occurred increases, the predicted location and specialty identification of the user loses accuracy. Thus, the most recent interaction data is typically used to predict the current location and specialization of the user. In fact, simultaneously to or substantially simultaneously to conducting an interaction, the system may determine the location of the user and the type of interaction performed.
  • the positioning data may include global positioning data.
  • Global positioning data may include any information collected from methods, systems, apparatus, computer programs, and the like involving locating a user's position relative to satellites, fixed locations, beacons, transmitters or the like linked to the wearable device.
  • global positioning data may be collected from a GPS device, such as a navigation system associated with the wearable device.
  • the global positioning data will be snapshots of the user's location at different times. For example, a snapshot of the user's location will be collected each time the GPS software, navigation system or application is activated.
  • the global positioning data singularly or in combination with other data may be used to location the user in real-time via wearable device associated with the user.
  • positioning data of the user may include wearable device data.
  • Wearable device data may include information regarding the current location of the user based on GPS and/or other systems associated with the wearable device. For instance, the current location of a wearable device may be dynamically determined from a signal, beacon or other application.
  • a wearable device may include software or hardware to locate the position of the mobile device from GPS signals, wireless network locations, and the like.
  • the wearable device data may be data collected and analyzed by the hardware and/or software of the wearable device concerning the surrounding environment.
  • social network generally refers to any social structure made up of individuals (or organizations) which are connected by one or more specific types of interdependency, such as kinship, friendship, common interest, financial exchange, working relationship, dislike, relationships, beliefs, knowledge, prestige, geographic proximity, or the like.
  • the social network may be a web-based social structure or a non-web-based social structure.
  • the social network may be inferred from financial transaction behavior, mobile device behaviors, or the like.
  • Social network data may indicate a user's recent, present or future location through expressed data.
  • a user may upload a blog post, comment on a connection's page, send a friend an electronic message, or the like that identifies the user's location or likelihood the user may be on call or accessible for operation if a backup or specialist is necessary for the entity at a given time.
  • many already-existing social networks provide users with the ability to “check-in”, “flag” or otherwise indicate the user's current location. Accordingly, user positioning data collected from social networking data may consist of such indications.
  • the positioning data of the user may also be collected from authentication and identification that the user is wearing the wearable device.
  • the system may identify that the user is wearing the wearable device based on confirmation of the identity of the wearer such as by biometric authentication of the user.
  • the system may use wearable device data to determine the location of the user.
  • the wearable device may be linked to the entity system to access and unlock specified doors, windows, gateways, or the like when the user is in close proximity to the doors or other locks, use for operational compliance, regulatory compliance, customer consent, and employment obligations for the user.
  • FIG. 6 provides a process map illustrating authorization access to one or more locations within entity via wearable device 700 , in accordance with one embodiment of the present invention.
  • the process 700 is initiated by identifying a user wearing a wearable device.
  • the process 700 is initiated by identifying a user wearing a wearable device.
  • the system identifies that a wearable device is being worn and authenticates that wearable device to a specific user via bio-recognition, beacon identification, or the like.
  • the system identifies a user is wearing a wearable device and authorized that particular user to that device to confirm the user is who she/he identifies to be.
  • the system Upon identification of the authorized user wearing a wearable device, the system identifies the user level or band within the entity, including the user's access within the entity, as illustrated in block 704 . In this way, the system identifies the user's lever within the entity for access to physical locations, electronic or digital locations, or the like. For example, within an entity there may be one or more doors requiring pass cards, passcodes, or the like for entrance. The system may program the wearable device to include the authentication coding necessary to gain access to these locations if the user has authorization to enter those locations.
  • the system may provide the code to the user's wearable device, which will allow the user access into that location via recognition of the wearable device. As such, the system limits the need for remembering passcodes, passwords, keycards, fobs, or the like.
  • the system may authenticate a user into one or more digital locations, such as computers, digital files, or the like. In this way, the system may identify the user's wearable device near a computer or on a computer attempting to access the computer or data stored within the entity servers. Based on the user's level, the system may or may not allow the user to gain access to the computer or data.
  • the process 700 continues by authenticating the user for access to the one or more physical or electronic locations at the entity based on the wearable device coding access approval for those locations.
  • the system may deny the user access to the one or more locations based on the wearable device denial of authentication. In this situation, the system does not grant the user authorization for accessing the location desired by the user. Based on the denial, the system may trigger a transmission of request to an appropriate administrator for user access to the location that the user was denied, as illustrated in block 710 . This transmission may be triggered and performed directly from the wearable device. In real-time, the system may transmit the request to the wearable device associated with the administrator.
  • the transmission may include the request, information about the user, current authentication of the user, and why the user is attempting to gain access to the location.
  • the system may identify this based on the user wearable device, user calendar (such as meeting scheduled or the like).
  • the administrator may review the request sent to his/her wearable device in real-time and provide an approval or denial to the request.
  • the administrator may provided an approval to the request and the user device received authorization codes to gain access to the location, as illustrated in block 712 , the user receives approval for the authentication into the location the user was denied based on signal transmitted from the administrator to the user's wearable device.
  • FIG. 7 provides a process map illustrating consent and compliance via wearable device 600 , in accordance with one embodiment of the present invention.
  • the process 600 is initiated by identifying the user with a customer.
  • the user may be identified by location based on the user's wearable device.
  • the user may be identified with a customer based on wearable device beacon identification or signal co-location with a customer device, such as a mobile phone or the like.
  • the system may monitor the user time with the customer, time away from the customer, and the like associated with the duration of the customer's visit to the entity.
  • the process 600 continues by generating a communicable linkage with the entity server, such as a financial institution server to identify the products/services of customer enrollment.
  • the products/services may be products/services that the customer enrolled in or discussed with the user at the time the user was identified with the customer.
  • the system may log the time and location duration of the user with the customer via the wearable device of the user.
  • the system may monitor a location of the wearable device, any input on the wearable device, signals or cameras from the wearable device, beacon identification on the wearable device, or the like.
  • the system may match the user as being with the customer when the customer enrolled in one or more products/services at the entity. This is based on an identification of the user's wearable device being co-located near a customer for a duration of time.
  • the system may then review the entity system server to identify if/when a customer enrolled in a product/service. If the time the customer enrolled in the product/service co-locates with the time the user is identified as being with the customer, the user may be coordinated with the customer product/service enrollment and the user may be documented as being associated with the enrollment, as illustrated in block 608 . In this way, the system may identify the user as being the trigger of the customer enrollment and provide any sort of benefit the entity may provide to a user for enrollment of the customer in a product/service.
  • the product/service enrollment may require approval.
  • the manager may approval the product/service enrollment via a wearable device associated with the manager. In some embodiments, this may be done via manager input on his/her wearable device. In some embodiments, this approval may automatically be performed based on a co-localization of the user wearable device, the manager wearable device, and the customer at or near the time of customer enrollment in the product/service.
  • the process 600 is finalized by confirming proper consent and compliance for product/services enrollment based on wearable device.
  • the system may confirm the user was with the customer for a predetermined amount of time for each product/service that the customer enrolled in.
  • the predetermined amount of time is the amount of time determined appropriate for enrollment into that specific product/service based on the information required for that product/service, the documentation, and the like. For example, a predetermined amount of time to open a checking or savings account may be shorter than the predetermined amount of time for a mortgage.
  • FIG. 8 provides a process map illustrating identification of user skill set and deployment of skills via wearable device directive 800 , in accordance with one embodiment of the present invention.
  • the process 800 is initiated by identifying a user wearing a wearable device.
  • the process 800 continues by monitoring the user experiences and identifying user skills and/or specializations.
  • the system may monitor the location of the user and identify the tasks the user is performing on a daily, hourly, or weekly basis.
  • the system generates a profile of user experiences and skills based in the user experiences at the entity.
  • the system identifies the various experiences the user performs over a period of time and identify the user skills at the entity and records those experiences within a user profile.
  • the process 800 continues by monitoring customer interactions within the entity.
  • the system may identify customer interactions and products/services that the customer may desire and may be able to predict one or more products/services the user may be interested in and/or the specialization the customer may require.
  • the system identifies the customers that require user skills and/or specialization. In this way, the system may identify a customer that is requiring a user with specific skills and/or specializations within the entity.
  • the customer may provide an indication of the request.
  • the system may identify or predict the request based on user previous interactions with the entity.
  • the system may match that customer to a specific user based on the user profiles (user experience, skills, and/or specialization).
  • the process 800 continues by transmitting a notification to the specific user via the user's wearable device.
  • the specific user is identified as the user that matches the customer needs or skill set. As such, the user may be specifically tailored to the customer and the customer's needs.
  • the process 800 is finalized by displaying the customer location and other customer information on the wearable device of the user for user deployment to the customer. As such, the system knows where the customer is located and what the customer desires based on the information provided to the user via the wearable device.
  • FIG. 9 provides a process map illustrating regulatory compliance mapping via wearable device 900 , in accordance with one embodiment of the present invention.
  • the process 900 is initiated by identifying the user location via the wearable device.
  • the process 900 continues by identifying user initiating performance of employment obligation requiring regulatory compliance standards to be performed and documented. In this way, one or more employment obligations may require regulatory compliance standards, such as those employment obligations within a financial institution.
  • the process 900 continues by confirming the location of the user being co-located with a manager or other associate as required for regulatory compliance.
  • the system triggers review of the user and users around the user to ensure that the task is performed in a regulatory compliant way.
  • the system monitors the location of the user via wearable device to identify that the user is co-located with the manager or other associate and their wearable devices as required for regulatory compliance, such as requiring two or more individuals, for example, to count funds from a vault or the like.
  • the process 900 continues by documenting, via the wearable devices, the co-location of the user and a second user and the duration of the co-location. In this way, based on comparison of the location of the wearable devices, the system may identify one or more users next to each other performing a regulatory compliant task. Once documented, the system may store the documentation of the co-localization of the users for regulatory compliance, as illustrated in block 910 .
  • the system may identify the requirements for the regulation of the various tasks.
  • the system may then confirm that if two or more users are required, that is done and documented via co-location of two or more wearable devices.
  • the data or location (such as a vault or the like), may not open until there is a co-location of two or more authorized users for performing the regulatory compliance task.
  • other regulatory requirements may be mandatory for the task.
  • the system may not allow the user to gain access to the location or data to perform the task until the wearable device identifies that the requirements for the regulatory compliance are met prior to allowing access to the location or the data.
  • FIG. 10 provides a process map illustrating providing internal alerts via a wearable device 1000 , in accordance with one embodiment of the present invention.
  • the process 1000 is initiated by identifying a location of an alert.
  • an alert may include an alert about a danger at the entity, such as a natural disaster, misappropriation, or other danger that may be at or near the entity location.
  • the system may identify the users at the location requiring the alert. Then, as illustrated in block 1004 , the process 1000 continues by communicating with the one or more wearable devices associated with the users within that location. As illustrated in block 1006 , the system pay present an alert and instructions for the alert to the wearable devices of the users at the location of the alert.
  • the presentation may be an audio, display, or vibration at the wearable devices of the users alerting the users of the alert.
  • the system may ping locations of each of the one or more wearable devices at the location of alert, as illustrated in block 1008 . In this way, the system may identify the location of each user after the alert and if the user is safe from the alert. Finally, as illustrated in block 1010 , the process 1000 is finalized by confirming the location of the user via the one or more wearable devices at the location.
  • FIG. 11 provides a process map illustrating performing real-time appointment generation and modification via a wearable device 1100 , in accordance with one embodiment of the present invention.
  • the process 1100 is initiated by identifying one or more customer appointments for the user at an entity location.
  • the process 1100 continues by identifying the customer scheduled for the appointment approaching the entity location. This may be done via beacon, customer device recognition, camera, customer input, customer communication with an associate at the entity, or the like.
  • the system may ping the user via the user's wearable device a transmission providing an indication to the user that the customer is at the entity location and the location of the customer within the entity location along with customer information in preparation for the appointment, as illustrated in block 1106 .
  • the user is presented with the customer information for preparation of the appointment via wearable device.
  • the customer information may include a picture of the customer, the reason the customer is at the entity, any documents required for the appointment, recent transactions of the customer, and the like.
  • a manager of the entity may desire to communicate with the customer. These customers may be valued customers, regular customers, new customers, or the like.
  • the system may recognize the customer approaching the entity and queue a wearable device of the manager for the one or more identified customer to notify the manager that the customer is approaching or is at the entity, as illustrated in block 1110 . In this way, the manager may be able to communicate with the customer as desired.
  • the process 1100 is completed by providing the ping to alternative users for customer greeting, upon indication that the user or the manager is otherwise deployed.
  • the customer may be greeted by one or more users at the entity location so that the customer is greeted and isn't waiting for the appointment to be conducted.
  • the present invention may be embodied as an apparatus (including, for example, a system, a machine, a device, a computer program product, and/or the like), as a method (including, for example, a business process, a computer-implemented process, and/or the like), or as any combination of the foregoing.
  • embodiments of the present invention may take the form of an entirely software embodiment (including firmware, resident software, micro-code, and the like), an entirely hardware embodiment, or an embodiment combining software and hardware aspects that may generally be referred to herein as a “system.”
  • embodiments of the present invention may take the form of a computer program product that includes a computer-readable storage medium having computer-executable program code portions stored therein.
  • a processor may be “configured to” perform a certain function in a variety of ways, including, for example, by having one or more special-purpose circuits perform the functions by executing one or more computer-executable program code portions embodied in a computer-readable medium, and/or having one or more application-specific circuits perform the function.
  • the computer device and application-specific circuits associated therewith are deemed specialized computer devices capable of improving technology associated with the in authorization and instant integration of a new credit card to digital wallets.
  • the computer-readable medium may include, but is not limited to, a non-transitory computer-readable medium, such as a tangible electronic, magnetic, optical, infrared, electromagnetic, and/or semiconductor system, apparatus, and/or device.
  • a non-transitory computer-readable medium such as a tangible electronic, magnetic, optical, infrared, electromagnetic, and/or semiconductor system, apparatus, and/or device.
  • the non-transitory computer-readable medium includes a tangible medium such as a portable computer diskette, a hard disk, a random access memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or Flash memory), a compact disc read-only memory (CD-ROM), and/or some other tangible optical and/or magnetic storage device.
  • the computer-readable medium may be transitory, such as a propagation signal including computer-executable program code portions embodied therein.
  • one or more computer-executable program code portions for carrying out the specialized operations of the present invention may be required on the specialized computer include object-oriented, scripted, and/or unscripted programming languages, such as, for example, Java, Perl, Smalltalk, C++, SAS, SQL, Python, Objective C, and/or the like.
  • the one or more computer-executable program code portions for carrying out operations of embodiments of the present invention are written in conventional procedural programming languages, such as the “C” programming languages and/or similar programming languages.
  • the computer program code may alternatively or additionally be written in one or more multi-paradigm programming languages, such as, for example, F#.
  • These one or more computer-executable program code portions may be provided to a processor of a special purpose computer for the authorization and instant integration of credit cards to a digital wallet, and/or some other programmable data processing apparatus in order to produce a particular machine, such that the one or more computer-executable program code portions, which execute via the processor of the computer and/or other programmable data processing apparatus, create mechanisms for implementing the steps and/or functions represented by the flowchart(s) and/or block diagram block(s).
  • the one or more computer-executable program code portions may be stored in a transitory or non-transitory computer-readable medium (e.g., a memory, and the like) that can direct a computer and/or other programmable data processing apparatus to function in a particular manner, such that the computer-executable program code portions stored in the computer-readable medium produce an article of manufacture, including instruction mechanisms which implement the steps and/or functions specified in the flowchart(s) and/or block diagram block(s).
  • a transitory or non-transitory computer-readable medium e.g., a memory, and the like
  • the one or more computer-executable program code portions may also be loaded onto a computer and/or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer and/or other programmable apparatus.
  • this produces a computer-implemented process such that the one or more computer-executable program code portions which execute on the computer and/or other programmable apparatus provide operational steps to implement the steps specified in the flowchart(s) and/or the functions specified in the block diagram block(s).
  • computer-implemented steps may be combined with operator and/or human-implemented steps in order to carry out an embodiment of the present invention.

Abstract

Embodiments of the invention are directed to a system, method, or computer program product for a wearable device coded for entity processing. In this way, the invention comprises system integration and locking of a wearable device for a user for location based operations and access of entity processing via a wearable device. Upon authentication for user and location, the wearable device may be manipulated for regulatory compliance integration and functionality. In this way, the system may log the duration, co-location, movement, and the like of the users while performing the employment obligation requiring regulatory compliance. The system may generate and store a log of the actions performed by the users for regulatory or logging purposes in the appropriate format.

Description

    CROSS-REFERENCE TO RELATED APPLICATION(S)
  • This application is a non-provisional filing of U.S. Patent Application No. 62/661,559 filed Apr. 23, 2018, entitled “Wearable Device Coding for Entity Processing,” the contents of which are hereby incorporated by reference.
  • BACKGROUND
  • Currently associates of entities document locations, appointments, regulatory compliance, and hours via electronic or paper logs. These logs are not instantaneous nor illustrate real-time changes in a fluid entity environment.
  • BRIEF SUMMARY
  • The following presents a simplified summary of one or more embodiments of the invention in order to provide a basic understanding of such embodiments. This summary is not an extensive overview of all contemplated embodiments, and is intended to neither identify key or critical elements of all embodiments, nor delineate the scope of any or all embodiments. Its sole purpose is to present some concepts of one or more embodiments in a simplified form as a prelude to the more detailed description that is presented later.
  • Embodiments of the present invention address the above needs and/or achieve other advantages by providing apparatuses (e.g., a system, computer program product and/or other devices) and methods for a wearable device coded for entity processing. In this way, the invention comprises system integration and locking of a wearable device for user and location based operations and access of entity processing via a wearable device. Upon authentication for user and location, the wearable device may be manipulated for operational compliance, regulatory compliance, customer consent, and employment obligation integration and functionality.
  • The system allows for integration of a wearable device (smart watch) into entity processing. As such, each user (associate) at an entity may receive an integrated wearable device. The wearable device authenticates the user and confirms the user is wearing the device. The wearable device may identify when the user is initiating an employment obligation that requires logging or regulatory compliance. The wearable device may not allow the user to gain access to perform the employment obligation until regulatory compliance requirements are met. For example, the wearable device may not allow a user into a vault to perform an obligation until it recognizes and is co-located with a wearable device associated with another user, as the entity may require two users to be present in the vault at any given time. Upon identification of co-localization of the two devices, the system may allow user access to the vault. Furthermore, the system may log the duration, co-location, movement, and the like of the users while performing the employment obligation. The system may generate and store a log of the actions performed by the users for regulatory or logging purposes
  • Embodiments of the invention comprise systems, methods, and computer program products for coding for compliance logging and co-localization, the invention comprising: deploying a wearable device to one or more users associated with an entity; controlling access to entity data, via allowing entity data access from the wearable device based on geolocation of the wearable device; identifying initiation of performance of employment obligation based on geolocation of wearable device associated with a user within the entity; confirming that the employment obligation being initiated requires compliance standards to be implemented and documented; and documenting and storing the employment obligation based on compliance standard requirements.
  • In some embodiments, the invention further comprises: identifying a compliance standard of two users being co-located for completion of the employment obligation; identifying a co-location of a first user with a second user based on geolocation of one or more wearable devices associated with the first user and the second user; confirming the first user and the second user authentication for accessing and performing the employment obligation; and allowing, based on the co-localization access to the employment obligation.
  • In some embodiments, documenting and storing the employment obligation based on compliance standard requirements further comprises monitoring the duration and location of the wearable device and confirming completion of employment obligation, wherein the documentation is stored for a time determined by the compliance standard requirements.
  • In some embodiments, controlling access to entity data, via allowing entity data access and deployment of entity data to the wearable device is further determined based on a level of authorization of the user wearing the wearable device.
  • In some embodiments, the invention further comprises displaying entity information on the wearable device, wherein the information displayed or accessible to the user via the wearable device is based on a level of authorization the user has within the entity.
  • In some embodiments, deploying the wearable device to one or more users further comprises deploying an electronic watch with an interactive interface for communication with other wearable devices across the entity, wherein the user is an associate engaged in obligations for the entity.
  • In some embodiments, the invention further comprises blocking access to entity data on the wearable device upon identification of geolocation of wearable device off location from entity designated locations.
  • In some embodiments, compliance standards to be implemented further comprise regulatory compliance standard steps for performing an employment obligation and documentation of the employment obligation at a financial institution.
  • The features, functions, and advantages that have been discussed may be achieved independently in various embodiments of the present invention or may be combined with yet other embodiments, further details of which can be seen with reference to the following description and drawings.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • Having thus described embodiments of the invention in general terms, reference will now be made to the accompanying drawings, wherein:
  • FIG. 1 provides entity processing with wearable device integration system environment, in accordance with one embodiment of the present invention;
  • FIG. 2 provides a system diagram for a wearable device, in accordance with one embodiment of the present invention;
  • FIG. 3 provides a high level process flow illustrating wearable device user and entity integration, in accordance with one embodiment of the present invention;
  • FIG. 4 provides a high level process flow illustrating operational management via wearable device within an entity, in accordance with one embodiment of the present invention;
  • FIG. 5 provides a process map illustrating position data gathering via wearable device, in accordance with one embodiment of the present invention;
  • FIG. 6 provides a process map illustrating authorization access to one or more locations within entity via wearable device, in accordance with one embodiment of the present invention;
  • FIG. 7 provides a process map illustrating consent and compliance via wearable device, in accordance with one embodiment of the present invention;
  • FIG. 8 provides a process map illustrating identification of user skill set and deployment of skills via wearable device directive, in accordance with one embodiment of the present invention;
  • FIG. 9 provides a process map illustrating regulatory compliance mapping via wearable device, in accordance with one embodiment of the present invention;
  • FIG. 10 provides a process map illustrating providing internal alerts via a wearable device, in accordance with one embodiment of the present invention; and
  • FIG. 11 provides a process map illustrating performing real-time appointment generation and modification via a wearable device, in accordance with one embodiment of the present invention.
  • DETAILED DESCRIPTION OF EMBODIMENTS OF THE INVENTION
  • Embodiments of the present invention will now be described more fully hereinafter with reference to the accompanying drawings, in which some, but not all, embodiments of the invention are shown. Indeed, the invention may be embodied in many different forms and should not be construed as limited to the embodiments set forth herein; rather, these embodiments are provided so that this disclosure will satisfy applicable legal requirements. Like numbers refer to elements throughout. Where possible, any terms expressed in the singular form herein are meant to also include the plural form and vice versa, unless explicitly stated otherwise. Also, as used herein, the term “a” and/or “an” shall mean “one or more,” even though the phrase “one or more” is also used herein.
  • A wearable device as used herein may refer to and is configured to be worn on the body. In some embodiments, the wearable device is a watch. The wearable device is configured for wearing on various body such as the wrist or ankle or the like. In other embodiments, the wearable device is or includes a charm wearable on a chain around the neck, ankle or wrist or is or includes a necklace. In other embodiments, the wearable device is or includes one or more rings, a wristwatch or incorporated into eyeglass rims, eyeglasses, such as embedded in and/or on eyeglass lenses, contact lenses, shoes, purse, wallet, a cap, a hat, a visor, a shoelace, a button, a belt, a belt buckle, an implant, or some other clothing accessory or personal accessory worn or carried on a user's person.
  • Resources, as used herein may include locations, data, or other information that a user may have access to within an entity. The resources may be associated with accounts, entity data, entity locations, or the like. A user may be associated with an entity and perform various functions for the entity, such as be an employee, associate, work-for-hire, contractor, visitor, or otherwise affiliated with the entity. An entity may be any business, corporation, financial institution, or the having one or more users.
  • The system allows for integration of a wearable device (smart watch) into entity processing. As such, each user (associate) at an entity may receive an integrated wearable device. The wearable device authenticates the user and confirms the user is wearing the device. The wearable device may identify when the user is initiating an employment obligation that requires logging or regulatory compliance. The wearable device may not allow the user to gain access to perform the employment obligation until regulatory compliance requirements are met. For example, the wearable device may not allow a user into a vault to perform an obligation until it recognizes and is co-located with a wearable device associated with another user, as the entity may require two users to be present in the vault at any given time. Upon identification of co-localization of the two devices, the system may allow user access to the vault. Furthermore, the system may log the duration, co-location, movement, and the like of the users while performing the employment obligation. The system may generate and store a log of the actions performed by the users for regulatory or logging purposes
  • FIG. 1 illustrates an entity processing with wearable device integration system environment 200, in accordance with one embodiment of the present invention. FIG. 1 provides the system environment 200 for which the distributive network system with specialized data feeds for wearable device integration into user employment.
  • As illustrated in FIG. 1, the interaction hub 208 is operatively coupled, via a network 201 to the wearable device 204 and the financial institution server 206. In this way, the interaction hub 208 can send information to and receive information from the wearable device 204 and the financial institution server 206. FIG. 1 illustrates only one example of an embodiment of the system environment 200, and it will be appreciated that in other embodiments one or more of the systems, devices, or servers may be combined into a single system, device, or server, or be made up of multiple systems, devices, or servers.
  • The network 201 may be a system specific distributive network receiving and distributing specific network feeds and identifying specific network associated triggers. The network 201 may also be a global area network (GAN), such as the Internet, a wide area network (WAN), a local area network (LAN), or any other type of network or combination of networks. The network 201 may provide for wireline, wireless, or a combination wireline and wireless communication between devices on the network 201.
  • In some embodiments, the user 202 is an individual that has a wearable device 204. FIG. 1 also illustrates a wearable device 204. The wearable device 204 may be configured to be worn on the body. In some embodiments, the wearable device 204 is a watch. The wearable device 204 is configured for wearing on various body such as the wrist or ankle or the like. In other embodiments, the wearable device 204 is or includes a charm wearable on a chain around the neck, ankle or wrist or is or includes a necklace. In other embodiments, the wearable device is or includes one or more rings, a wristwatch or incorporated into eyeglass rims, eyeglasses, such as embedded in and/or on eyeglass lenses, contact lenses, shoes, purse, wallet, a cap, a hat, a visor, a shoelace, a button, a belt, a belt buckle, an implant, or some other clothing accessory or personal accessory worn or carried on a user's person. The wearable device 204 is further illustrated below in FIG. 3, but generally comprises a communication device 212, a processing device 214, and a memory device 216. The wearable device 204 is a computing system that is associated with the user 202 and/or worn by the user 202 and is linked to the interaction hub 208 or entity in order to monitor position, regulatory compliance, operational compliance, appointments, and the like of the user 202. The processing device 214 is operatively coupled to the communication device 212 and the memory device 216. The processing device 214 uses the communication device 212 to communicate with the network 201 and other devices on the network 201, such as, but not limited to the financial institution server 206 and the interaction hub 208. As such, the communication device 212 generally comprises a modem, server, or other device for communicating with other devices on the network 201.
  • The wearable device 204 comprises computer-readable instructions 220 and data storage 218 stored in the memory device 216, which in one embodiment includes the computer-readable instructions 220 of a user application 222.
  • In some embodiments, the user application 222 allows a user 202 to provide authentication, operational compliance, regulatory compliance, customer consent, and employment obligations for the user 202.
  • As further illustrated in FIG. 1, the interaction hub 208 generally comprises a communication device 246, a processing device 248, and a memory device 250. As used herein, the term “processing device” generally includes circuitry used for implementing the communication and/or logic functions of the particular system. For example, a processing device may include a digital signal processor device, a microprocessor device, and various analog-to-digital converters, digital-to-analog converters, and other support circuits and/or combinations of the foregoing. Control and signal processing functions of the system are allocated between these processing devices according to their respective capabilities. The processing device may include functionality to operate one or more software programs based on computer-readable instructions thereof, which may be stored in a memory device.
  • The processing device 248 is operatively coupled to the communication device 246 and the memory device 250. The processing device 248 uses the communication device 246 to communicate with the network 201 and other devices on the network 201, such as, but not limited to the financial institution server 206 and the wearable device 204. As such, the communication device 246 generally comprises a modem, server, or other device for communicating with other devices on the network 201.
  • As further illustrated in FIG. 1, the interaction hub 208 comprises computer-readable instructions 254 stored in the memory device 250, which in one embodiment includes the computer-readable instructions 254 of a resource application 258. In some embodiments, the memory device 250 includes data storage 252 for storing data related to the system environment, but not limited to data created and/or used by the resource application 258.
  • As illustrated in FIG. 1, the financial institution server 206 is connected to the interaction hub 208 and wearable device 204 and is associated with a financial institution network. In this way, while only one financial institution server 206 is illustrated in FIG. 1, it is understood that multiple network systems may make up the system environment 200. The financial institution server 206 generally comprises a communication device 236, a processing device 238, and a memory device 240. The financial institution server 206 comprises computer-readable instructions 242 stored in the memory device 240, which in one embodiment includes the computer-readable instructions 242 of an institution application 244. The financial institution server 206 may communicate with the interaction hub 208 and the wearable device 204 for user 202 and customer obligation and compliance.
  • It is understood that the servers, systems, and devices described herein illustrate one embodiment of the invention. It is further understood that one or more of the servers, systems, and devices can be combined in other embodiments and still function in the same or similar way as the embodiments described herein.
  • FIG. 2 illustrates a system diagram for a wearable device, in accordance with one embodiment of the present invention. The wearable device 301 generally includes an electronic device 300 portion that is configured to perform the communication and/or logic portions of the wearable device 301. The electronic device 300 may be, in whole or in part, coupled to, embedded in, placed in, and/or formed integrally with the other portions of the wearable device 301. The electronic device 300 includes, in various embodiments, a communication device 312, a user interface 314 for communication, and a memory device 316 for storing data and/or computer-executable program code. In various embodiments, the electronic device 300 includes a processing device 318, energy storage elements 320, a voltage regulator 322, and one or more level shifters 324. In some embodiments, the communication device 312 includes an antenna 311 and in some it includes a transceiver 313, wherein one or both of the antenna 311 and/or transceiver 313 are configured for short and/or long range communication. The communication device also includes readable indicia 309, which include but are not limited to a scanable code, a quick response (QR) code, image-readable code, a bar code, an image, picture, icon, or text, or the like, that is integrated with the electronic device 300 and its associated. The readable indicia 309 may be electronic or electronically produced via a user interface 314 (or more specifically a user output device 340 which includes a display device 342). In other embodiments, the readable indicia 309 is printed onto the wearable device 301 or is printed onto a sticker adhesive that is coupled to the wearable device 301. In some embodiments, the user interface 314 includes a user output device 340 having one or more of a display device 341, an auditory device 342, a vibratory device 343, some other output device or the like. In some embodiments, the user interface 314 includes a user input device 345 for receiving user input. In some embodiments, the memory device is configured to store computer-readable or computer-executable instructions and/or code. In the embodiment shown, the memory device 316 includes user access information 350, user rules 353, financial indicator 352 and an authentication/device-identifying information 351. The user access information 350, in various embodiments, includes one or more locations, physical or digital, that the user may have access to based on his/her level of authorization. In this way, the system may identify the level of the user within the entity and identify the locations that the user may gain access to one or more physical and/or digital areas for
  • The user rules 353 include instructions for the user including the skills of the user, appointments for the user, access for the user, and the like. The financial indicator 352 includes instructions for indication of the user for communication with the customer, appointments, or the like.
  • The authentication/device-identifying information 351 includes data and/or instructions regarding authenticating the user with another system or another wearable device. In other embodiments, the information 350 includes device-identifying information 351, such as, for example, an identifier identifying the wearable device 301. For example, in one embodiment, each wearable device 301 and/or each electronic device 300 is associated with an identification number used in communication with one or more other systems. In various embodiments, the wearable device 301 may or may not include some or all of the components and instructions/code shown in the example embodiment of FIG. 2. For example, in some embodiments, the wearable device 301 may or may not include a display. In other embodiments, for example, the wearable device 301 is watch or wearable electronic device. In various other embodiments, numerous combinations of the discussed components and/or instructions are included.
  • In some embodiments of the wearable device 301, the communication device 312 of the electronic device 300 is configured for receiving an external signal from a field (not shown), typically initiated at an external system. An external power source environment may include a field that, in various embodiments, is an electro-magnetic (EM) field, a radio frequency (RF) field, some other wireless communication field, or the like. The communication device 312 is also configured for converting the electro-magnetic signal to electrical power (i.e., an electrical signal) for powering the electronic device 300. A processing device 318 may be coupled (directly or indirectly) with the electrical signal of the communication device 312. The processing device 318 may generate one or more data signals, a portion of the data signals may be coupled with the user interface 314, and another (or the same) portion of the data signals may be coupled with the memory device 316. For example, the user interface 314, in one embodiment, receives power (directly or indirectly) from or derived from the electrical signal from the communication device 312. The memory device 316, in some embodiments, receives power (directly or indirectly) from or derived from the electrical signal from the communication device 312. Responsive to the signal from the field received by the electronic device 300, in some embodiments, data can be presented by the user interface 314, and the data stored by the memory device 316 can be changed.
  • In one example, the output of the communication device 312 is a voltage signal, such as a DC voltage, which may include but is not limited to a low voltage such as, for example, approximately 1.25 volts. In some embodiments, for example, the electronic device 300 includes a voltage regulator 322. The voltage regulator 322 is coupled with output of the communication device 312. The voltage regulator provides a stable or regulated output voltage for use by other components within the electronic device 300. For example, the voltage regulator 322, in one embodiment, includes circuit elements such as diodes, resistors, and/or capacitors for stabilizing the output signal received from the communication device 312. The voltage regulator 322, in some embodiments, is also configured for providing a regulating voltage to the other components within the electronic device 300. The voltage regulator 322, in some embodiments, includes other circuits and/or components configured for providing a regulated voltage and/or configured for stabilizing the voltage on the output of the voltage regulator 322.
  • The electronic device 300 includes or is coupled with one or more energy storage elements 320, also referred to as energy storage circuits, in some circumstances. The energy storage elements 320, in some embodiments, are coupled with the output of the communication device 312. In one embodiment, for example, the energy storage element 320 couples with the communication device output in order to store energy received from the communication device 312 and provide the energy to the input of the voltage regulator 322. Alternatively or additionally in various embodiments, energy storage elements 320 are coupled with the output of the voltage regulator 322 so as to store energy and provide energy to the components downstream of the voltage regulator 322 within the electronic device 300. The energy storage elements 320, in some embodiments, include capacitors, inductors, or other energy storage elements or circuits configured for providing energy storage.
  • In some embodiments, for example, one or more level shifters 324, also referred to as voltage conversion circuits or voltage translator circuits, are configured to provide or create the voltage levels utilized by the user interface 314 and/or by the memory device 316. In an alternative embodiment, a voltage regulator 322 is configured to provide multiple output voltage signals 332. In such an embodiment, each output voltage signal is a different voltage level in order to supply various voltage levels as required by multiple components of the electronic device 300, such as, for example, the processing device 318, the user interface 314, and/or the memory device 316 and/or other components. In some embodiments, the one or more level shifters 324 use other circuits and/or mechanisms configured for shifting a voltage signal.
  • In some embodiments, the communication device 312 receives a signal from the field generated by a communication device. In some embodiments, the signal from the field is converted into electric power having varying characteristics configured such that it can be utilized by the circuit components of the electronic device 300. The processing device 318 is activated by the electric power received from the field in some embodiments.
  • Referring again to the embodiment shown in FIG. 2, the processing device 318 is powered, for example, based on the energy received from an external source initiating the field. The processing device 318, in various embodiments, has one or more outputs. In one embodiment, for example, one or more outputs are coupled to the user interface 314 and provide control signals from the processing device 318 to the user interface 314. In some embodiments, the outputs include data signals and control signals, and in other embodiments, the outputs include only one or the other. In some embodiments, the outputs include control signals configured for controlling the memory device 316. The processing device 318, in some embodiments, includes other outputs which can be utilized to activate or de-activate other circuit elements within the electronic device 300, such as to selectively enable or selectively disable circuit sections of the electronic device 300 in order to conserve energy or efficiently utilize energy. The processing device 318 in various embodiments is compliant with the publicly available standards and/or specifications.
  • The user interface 314, in various embodiments, is collocated with the electronic device 300 on the wearable device 301, and in other embodiments, the user interface 314 is coupled with the electronic device 300 but is located separate from the electronic device 300 on or in the wearable device 301. In some embodiments, the display device 341 of the user interface 314 is or includes a persistent display which, once written, will display the desired data and will persistently maintain the display of that data until the display is re-written or otherwise changed. The display device 341, in some embodiments, is a fixed segment display, a dot matrix display, a positive or negative reflective display which can be read by the user or cardholder using ambient light, a liquid crystal display, or other display. In other embodiments, the display device 341 is a single indicator such as a light emitting diode (LED). In some embodiments, the display device 341 includes one or more indicators configured to provide different colors intended to communicate different messages to the customer. In some embodiments, the wearable device 301 is configured for communicating information. In some such embodiments, the display device 341 includes one or more indicators configured for multiple color light, text, image, and the like emission. In various other embodiments, the wearable device 301 includes one or more additional indicator devices such as auditory devices 342, for example speakers and the like, and/or vibratory devices 343.
  • In various embodiments of the wearable device 301, the wearable device 301 is configured for wearing on various body such as the wrist or ankle or the like. In some embodiments, the wearable device 301 is or includes a charm wearable on a chain around the neck, ankle or wrist or is or includes a necklace. In other embodiments, the wearable device 301 is or includes one or more rings, a wristwatch or incorporated into a wristwatch, eyeglass rims, eyeglasses, such as embedded in and/or on eyeglass lenses, contact lenses, shoes, purse, wallet, a cap, a hat, a visor, a shoelace, a button, a belt, a belt buckle, an implant, or some other clothing accessory or personal accessory worn or carried on a user's person.
  • FIG. 3 provides a high level process flow illustrating wearable device user and entity integration 100, in accordance with one embodiment of the present invention. As illustrated in block 102, the process 100 is initiated by providing wearable device with entity integration for the user within the entity. The wearable device may be a watch or the like that the user, that is an associate or otherwise engaged in employment or other obligations with the entity, may be wearing during employment or off hours.
  • Next, as illustrated in block 104, the process 100 continues by identifying a wearable device associated with a user at or near an entity location. In this way, the system may trigger access to entity data based on a location determination of the wearable device. As such, the user may wear the device during off hours of employment, but critical entity data may not be accessed via the wearable device during those times. Upon indication that the user is at or near the entity location, the system may un-block and allow access to entity data via the user wearable device. As such, the system provides a blockable non-accessible portion in the memory of the wearable device to prevent access to critical entity data while away from an entity location. The access locations for each wearable device may be programed to allow for one or more accessing points for the data for users that travel, work from home, or have other alternative working patterns.
  • As illustrated in block 106, the process 100 continues by deploying the entity information specific to the user upon identification of the user. In this way, each user may be deployed different information or entity data based on the user's employment obligations. Finally, as illustrate in block 108, the system may identify the user being off duty or off location and block access to the entity information on the wearable device upon identification fi the user being off location or off duty.
  • FIG. 4 illustrates a high level process flow illustrating operational management via wearable device within an entity 500, in accordance with one embodiment of the present invention. As illustrated in block 502, the process 500 is initiated by identifying a location of the wearable device for each user. The system may identify that the wearable device is being worn by the user and the geographical location of the wearable device based on accessing wearable device systems further illustrated below in FIG. 5.
  • Upon indication of the location of the wearable device for each user, the system may identify users as the entire the entity location based on the identified location of the wearable device in combination with beacon signaling. As such, the system identifies when the user may have entered a location associated with the entity.
  • Once the user have been identified within the entity, the system may continually monitor the user location within the entity for timekeeping, as illustrated in block 506. As such, if the user is an hourly employee or otherwise required to clock into a location for employment, the system automatically identifies the user at that location via recognition of the wearable device being worn by the user at that location. The system generates a time stamp for the time the user is identified at the location so that the user does not have to check or log into the location. The system may then generate a log of the user for timekeeping or accounting purposes.
  • The system may continually monitor the users and the entity location, such as a branch location or the like. The entity location may also include a warehouse, physical store front, digital location, call in center, or the like. The system may monitor those locations and identify the users at those locations. If a user is not at the location, otherwise engaged in another activity, or the like, the system may identify if there is a coverage issue at the entity and/or if a customer needs one or more specialists for customer needs.
  • As such, as illustrated in block 508, the process 500 continues by identifying if a coverage issue is occurring at the entity and identify if a backup or specialist is needed at the entity. This way, the system may be able to identify a backup user or specialist necessary for a task that is available based on location of his/her wearable device. Once the system identifies the backup or specialist, the system may monitor the backup or specialist to identify the potential availability of the backup or specialist. Upon identification of a backup or specialist that is not predisposed, the system may transmit a request to the backup or specialist user via the wearable device associated with that backup or specialist, as illustrated in block 510. The request may identify a customer and/or location for the user to go to in order to assist.
  • FIG. 5 provides a process map illustrating position data gathering via wearable device 400, in accordance with one embodiment of the present invention. The positioning data is used to determine the current location and current availability of the user. As represented by block 405, recent interaction data may be retrieved from the wearable device, entity back-end systems, customer reviews, a financial institution back-end system, or the like. Such recent interaction data may indicate the recent projects, customer aid, or the like the user has been performing. The data may also include location information from the user's wearable device. Of course, as the period of time since the last interaction occurred increases, the predicted location and specialty identification of the user loses accuracy. Thus, the most recent interaction data is typically used to predict the current location and specialization of the user. In fact, simultaneously to or substantially simultaneously to conducting an interaction, the system may determine the location of the user and the type of interaction performed.
  • As represented by block 410, the positioning data may include global positioning data. Global positioning data may include any information collected from methods, systems, apparatus, computer programs, and the like involving locating a user's position relative to satellites, fixed locations, beacons, transmitters or the like linked to the wearable device. In some instances, global positioning data may be collected from a GPS device, such as a navigation system associated with the wearable device. In some embodiments the global positioning data will be snapshots of the user's location at different times. For example, a snapshot of the user's location will be collected each time the GPS software, navigation system or application is activated. In some embodiments, the global positioning data singularly or in combination with other data may be used to location the user in real-time via wearable device associated with the user.
  • As shown in block 420 of FIG. 5, positioning data of the user may include wearable device data. Wearable device data may include information regarding the current location of the user based on GPS and/or other systems associated with the wearable device. For instance, the current location of a wearable device may be dynamically determined from a signal, beacon or other application. In other instances, a wearable device may include software or hardware to locate the position of the mobile device from GPS signals, wireless network locations, and the like. In yet other embodiments, the wearable device data may be data collected and analyzed by the hardware and/or software of the wearable device concerning the surrounding environment.
  • Referring now to block 430, the positioning and operational data of a user may also be collected from social network data. It will also be understood that “social network” as used herein, generally refers to any social structure made up of individuals (or organizations) which are connected by one or more specific types of interdependency, such as kinship, friendship, common interest, financial exchange, working relationship, dislike, relationships, beliefs, knowledge, prestige, geographic proximity, or the like. The social network may be a web-based social structure or a non-web-based social structure. In some embodiments, the social network may be inferred from financial transaction behavior, mobile device behaviors, or the like. Social network data may indicate a user's recent, present or future location through expressed data. For instance, a user may upload a blog post, comment on a connection's page, send a friend an electronic message, or the like that identifies the user's location or likelihood the user may be on call or accessible for operation if a backup or specialist is necessary for the entity at a given time. Moreover, many already-existing social networks provide users with the ability to “check-in”, “flag” or otherwise indicate the user's current location. Accordingly, user positioning data collected from social networking data may consist of such indications.
  • As shown in block 440, the positioning data of the user may also be collected from authentication and identification that the user is wearing the wearable device. The system may identify that the user is wearing the wearable device based on confirmation of the identity of the wearer such as by biometric authentication of the user. Upon authentication that the user is wearing the wearable device, the system may use wearable device data to determine the location of the user. In addition, and as further described herein, the wearable device may be linked to the entity system to access and unlock specified doors, windows, gateways, or the like when the user is in close proximity to the doors or other locks, use for operational compliance, regulatory compliance, customer consent, and employment obligations for the user.
  • FIG. 6 provides a process map illustrating authorization access to one or more locations within entity via wearable device 700, in accordance with one embodiment of the present invention. As illustrated in block 702, the process 700 is initiated by identifying a user wearing a wearable device. As illustrated in block 702, the process 700 is initiated by identifying a user wearing a wearable device. In this way, the system identifies that a wearable device is being worn and authenticates that wearable device to a specific user via bio-recognition, beacon identification, or the like. As such, the system identifies a user is wearing a wearable device and authorized that particular user to that device to confirm the user is who she/he identifies to be. Upon identification of the authorized user wearing a wearable device, the system identifies the user level or band within the entity, including the user's access within the entity, as illustrated in block 704. In this way, the system identifies the user's lever within the entity for access to physical locations, electronic or digital locations, or the like. For example, within an entity there may be one or more doors requiring pass cards, passcodes, or the like for entrance. The system may program the wearable device to include the authentication coding necessary to gain access to these locations if the user has authorization to enter those locations. As such, if the system identifies the user and being at a level that authorizes that user to gain access to an office building that requires a card or code access, the system may provide the code to the user's wearable device, which will allow the user access into that location via recognition of the wearable device. As such, the system limits the need for remembering passcodes, passwords, keycards, fobs, or the like. Furthermore, along with location access, the system may authenticate a user into one or more digital locations, such as computers, digital files, or the like. In this way, the system may identify the user's wearable device near a computer or on a computer attempting to access the computer or data stored within the entity servers. Based on the user's level, the system may or may not allow the user to gain access to the computer or data.
  • Based on the user being at an approved level for access to the location or data the user is requesting access to, as illustrated in block 706, the process 700 continues by authenticating the user for access to the one or more physical or electronic locations at the entity based on the wearable device coding access approval for those locations.
  • However, as illustrated in block 706, if the system determines that the user's level does not grant the user access to the location or data the user is requesting, the system may deny the user access to the one or more locations based on the wearable device denial of authentication. In this situation, the system does not grant the user authorization for accessing the location desired by the user. Based on the denial, the system may trigger a transmission of request to an appropriate administrator for user access to the location that the user was denied, as illustrated in block 710. This transmission may be triggered and performed directly from the wearable device. In real-time, the system may transmit the request to the wearable device associated with the administrator. The transmission may include the request, information about the user, current authentication of the user, and why the user is attempting to gain access to the location. The system may identify this based on the user wearable device, user calendar (such as meeting scheduled or the like). The administrator may review the request sent to his/her wearable device in real-time and provide an approval or denial to the request.
  • In some embodiments, the administrator may provided an approval to the request and the user device received authorization codes to gain access to the location, as illustrated in block 712, the user receives approval for the authentication into the location the user was denied based on signal transmitted from the administrator to the user's wearable device.
  • FIG. 7 provides a process map illustrating consent and compliance via wearable device 600, in accordance with one embodiment of the present invention. As illustrated in block 602, the process 600 is initiated by identifying the user with a customer. The user may be identified by location based on the user's wearable device. The user may be identified with a customer based on wearable device beacon identification or signal co-location with a customer device, such as a mobile phone or the like. The system may monitor the user time with the customer, time away from the customer, and the like associated with the duration of the customer's visit to the entity.
  • As illustrated in block 604, the process 600 continues by generating a communicable linkage with the entity server, such as a financial institution server to identify the products/services of customer enrollment. The products/services may be products/services that the customer enrolled in or discussed with the user at the time the user was identified with the customer. In this way, the system may log the time and location duration of the user with the customer via the wearable device of the user. The system may monitor a location of the wearable device, any input on the wearable device, signals or cameras from the wearable device, beacon identification on the wearable device, or the like.
  • The system may match the user as being with the customer when the customer enrolled in one or more products/services at the entity. This is based on an identification of the user's wearable device being co-located near a customer for a duration of time. The system may then review the entity system server to identify if/when a customer enrolled in a product/service. If the time the customer enrolled in the product/service co-locates with the time the user is identified as being with the customer, the user may be coordinated with the customer product/service enrollment and the user may be documented as being associated with the enrollment, as illustrated in block 608. In this way, the system may identify the user as being the trigger of the customer enrollment and provide any sort of benefit the entity may provide to a user for enrollment of the customer in a product/service.
  • The product/service enrollment may require approval. Upon identification of the product/service enrollment of the customer the manager may approval the product/service enrollment via a wearable device associated with the manager. In some embodiments, this may be done via manager input on his/her wearable device. In some embodiments, this approval may automatically be performed based on a co-localization of the user wearable device, the manager wearable device, and the customer at or near the time of customer enrollment in the product/service.
  • Finally, as illustrated in block 610, the process 600 is finalized by confirming proper consent and compliance for product/services enrollment based on wearable device. In this way, the system may confirm the user was with the customer for a predetermined amount of time for each product/service that the customer enrolled in. The predetermined amount of time is the amount of time determined appropriate for enrollment into that specific product/service based on the information required for that product/service, the documentation, and the like. For example, a predetermined amount of time to open a checking or savings account may be shorter than the predetermined amount of time for a mortgage. Upon identification of the duration of time the user and manager spent with a customer, via identification of the location for the user and manager being co-located near a customer via wearable devices associated with the user and manager.
  • FIG. 8 provides a process map illustrating identification of user skill set and deployment of skills via wearable device directive 800, in accordance with one embodiment of the present invention. As illustrated in block 802, the process 800 is initiated by identifying a user wearing a wearable device. Next, as illustrated in block 804, the process 800 continues by monitoring the user experiences and identifying user skills and/or specializations. In this way, the system may monitor the location of the user and identify the tasks the user is performing on a daily, hourly, or weekly basis. In this way, the system generates a profile of user experiences and skills based in the user experiences at the entity. The system identifies the various experiences the user performs over a period of time and identify the user skills at the entity and records those experiences within a user profile.
  • As illustrated in block 806, the process 800 continues by monitoring customer interactions within the entity. The system may identify customer interactions and products/services that the customer may desire and may be able to predict one or more products/services the user may be interested in and/or the specialization the customer may require. In this way, as illustrated in block 808, the system identifies the customers that require user skills and/or specialization. In this way, the system may identify a customer that is requiring a user with specific skills and/or specializations within the entity. In some embodiments, the customer may provide an indication of the request. In some embodiments, the system may identify or predict the request based on user previous interactions with the entity.
  • Upon indication of the customer requiring the skills and/or specialization at the entity, the system may match that customer to a specific user based on the user profiles (user experience, skills, and/or specialization). As illustrated in block 810, the process 800 continues by transmitting a notification to the specific user via the user's wearable device. The specific user is identified as the user that matches the customer needs or skill set. As such, the user may be specifically tailored to the customer and the customer's needs. Finally, as illustrated in block 812, the process 800 is finalized by displaying the customer location and other customer information on the wearable device of the user for user deployment to the customer. As such, the system knows where the customer is located and what the customer desires based on the information provided to the user via the wearable device.
  • FIG. 9 provides a process map illustrating regulatory compliance mapping via wearable device 900, in accordance with one embodiment of the present invention. As illustrated in block 902, the process 900 is initiated by identifying the user location via the wearable device. Next, as illustrated in block 904, the process 900 continues by identifying user initiating performance of employment obligation requiring regulatory compliance standards to be performed and documented. In this way, one or more employment obligations may require regulatory compliance standards, such as those employment obligations within a financial institution.
  • Next, as illustrated in block 906, the process 900 continues by confirming the location of the user being co-located with a manager or other associate as required for regulatory compliance. In this way, upon identification of the user performing a task that requires regulatory compliance, the system triggers review of the user and users around the user to ensure that the task is performed in a regulatory compliant way. As such, the system monitors the location of the user via wearable device to identify that the user is co-located with the manager or other associate and their wearable devices as required for regulatory compliance, such as requiring two or more individuals, for example, to count funds from a vault or the like.
  • As illustrated in block 908, the process 900 continues by documenting, via the wearable devices, the co-location of the user and a second user and the duration of the co-location. In this way, based on comparison of the location of the wearable devices, the system may identify one or more users next to each other performing a regulatory compliant task. Once documented, the system may store the documentation of the co-localization of the users for regulatory compliance, as illustrated in block 910.
  • In this way, the system may identify the requirements for the regulation of the various tasks. The system may then confirm that if two or more users are required, that is done and documented via co-location of two or more wearable devices. In some embodiments, the data or location (such as a vault or the like), may not open until there is a co-location of two or more authorized users for performing the regulatory compliance task. In other embodiments, other regulatory requirements may be mandatory for the task. The system may not allow the user to gain access to the location or data to perform the task until the wearable device identifies that the requirements for the regulatory compliance are met prior to allowing access to the location or the data.
  • FIG. 10 provides a process map illustrating providing internal alerts via a wearable device 1000, in accordance with one embodiment of the present invention. As illustrated in block 1002, the process 1000 is initiated by identifying a location of an alert. In some embodiments, an alert may include an alert about a danger at the entity, such as a natural disaster, misappropriation, or other danger that may be at or near the entity location.
  • Next, the system may identify the users at the location requiring the alert. Then, as illustrated in block 1004, the process 1000 continues by communicating with the one or more wearable devices associated with the users within that location. As illustrated in block 1006, the system pay present an alert and instructions for the alert to the wearable devices of the users at the location of the alert. The presentation may be an audio, display, or vibration at the wearable devices of the users alerting the users of the alert.
  • After the event that triggered the alert, the system may ping locations of each of the one or more wearable devices at the location of alert, as illustrated in block 1008. In this way, the system may identify the location of each user after the alert and if the user is safe from the alert. Finally, as illustrated in block 1010, the process 1000 is finalized by confirming the location of the user via the one or more wearable devices at the location.
  • FIG. 11 provides a process map illustrating performing real-time appointment generation and modification via a wearable device 1100, in accordance with one embodiment of the present invention. As illustrated in block 1102, the process 1100 is initiated by identifying one or more customer appointments for the user at an entity location. As illustrated in block 1104, the process 1100 continues by identifying the customer scheduled for the appointment approaching the entity location. This may be done via beacon, customer device recognition, camera, customer input, customer communication with an associate at the entity, or the like.
  • Upon identification that the customer is at or near the entity location, the system may ping the user via the user's wearable device a transmission providing an indication to the user that the customer is at the entity location and the location of the customer within the entity location along with customer information in preparation for the appointment, as illustrated in block 1106. As illustrated in block 1108, the user is presented with the customer information for preparation of the appointment via wearable device. The customer information may include a picture of the customer, the reason the customer is at the entity, any documents required for the appointment, recent transactions of the customer, and the like.
  • In some embodiments, a manager of the entity may desire to communicate with the customer. These customers may be valued customers, regular customers, new customers, or the like. The system may recognize the customer approaching the entity and queue a wearable device of the manager for the one or more identified customer to notify the manager that the customer is approaching or is at the entity, as illustrated in block 1110. In this way, the manager may be able to communicate with the customer as desired.
  • Finally, as illustrated in block 1112, the process 1100 is completed by providing the ping to alternative users for customer greeting, upon indication that the user or the manager is otherwise deployed. In this way, the customer may be greeted by one or more users at the entity location so that the customer is greeted and isn't waiting for the appointment to be conducted.
  • As will be appreciated by one of ordinary skill in the art, the present invention may be embodied as an apparatus (including, for example, a system, a machine, a device, a computer program product, and/or the like), as a method (including, for example, a business process, a computer-implemented process, and/or the like), or as any combination of the foregoing. Accordingly, embodiments of the present invention may take the form of an entirely software embodiment (including firmware, resident software, micro-code, and the like), an entirely hardware embodiment, or an embodiment combining software and hardware aspects that may generally be referred to herein as a “system.” Furthermore, embodiments of the present invention may take the form of a computer program product that includes a computer-readable storage medium having computer-executable program code portions stored therein. As used herein, a processor may be “configured to” perform a certain function in a variety of ways, including, for example, by having one or more special-purpose circuits perform the functions by executing one or more computer-executable program code portions embodied in a computer-readable medium, and/or having one or more application-specific circuits perform the function. As such, once the software and/or hardware of the claimed invention is implemented the computer device and application-specific circuits associated therewith are deemed specialized computer devices capable of improving technology associated with the in authorization and instant integration of a new credit card to digital wallets.
  • It will be understood that any suitable computer-readable medium may be utilized. The computer-readable medium may include, but is not limited to, a non-transitory computer-readable medium, such as a tangible electronic, magnetic, optical, infrared, electromagnetic, and/or semiconductor system, apparatus, and/or device. For example, in some embodiments, the non-transitory computer-readable medium includes a tangible medium such as a portable computer diskette, a hard disk, a random access memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or Flash memory), a compact disc read-only memory (CD-ROM), and/or some other tangible optical and/or magnetic storage device. In other embodiments of the present invention, however, the computer-readable medium may be transitory, such as a propagation signal including computer-executable program code portions embodied therein.
  • It will also be understood that one or more computer-executable program code portions for carrying out the specialized operations of the present invention may be required on the specialized computer include object-oriented, scripted, and/or unscripted programming languages, such as, for example, Java, Perl, Smalltalk, C++, SAS, SQL, Python, Objective C, and/or the like. In some embodiments, the one or more computer-executable program code portions for carrying out operations of embodiments of the present invention are written in conventional procedural programming languages, such as the “C” programming languages and/or similar programming languages. The computer program code may alternatively or additionally be written in one or more multi-paradigm programming languages, such as, for example, F#.
  • It will further be understood that some embodiments of the present invention are described herein with reference to flowchart illustrations and/or block diagrams of systems, methods, and/or computer program products. It will be understood that each block included in the flowchart illustrations and/or block diagrams, and combinations of blocks included in the flowchart illustrations and/or block diagrams, may be implemented by one or more computer-executable program code portions. These one or more computer-executable program code portions may be provided to a processor of a special purpose computer for the authorization and instant integration of credit cards to a digital wallet, and/or some other programmable data processing apparatus in order to produce a particular machine, such that the one or more computer-executable program code portions, which execute via the processor of the computer and/or other programmable data processing apparatus, create mechanisms for implementing the steps and/or functions represented by the flowchart(s) and/or block diagram block(s).
  • It will also be understood that the one or more computer-executable program code portions may be stored in a transitory or non-transitory computer-readable medium (e.g., a memory, and the like) that can direct a computer and/or other programmable data processing apparatus to function in a particular manner, such that the computer-executable program code portions stored in the computer-readable medium produce an article of manufacture, including instruction mechanisms which implement the steps and/or functions specified in the flowchart(s) and/or block diagram block(s).
  • The one or more computer-executable program code portions may also be loaded onto a computer and/or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer and/or other programmable apparatus. In some embodiments, this produces a computer-implemented process such that the one or more computer-executable program code portions which execute on the computer and/or other programmable apparatus provide operational steps to implement the steps specified in the flowchart(s) and/or the functions specified in the block diagram block(s). Alternatively, computer-implemented steps may be combined with operator and/or human-implemented steps in order to carry out an embodiment of the present invention.
  • While certain exemplary embodiments have been described and shown in the accompanying drawings, it is to be understood that such embodiments are merely illustrative of, and not restrictive on, the broad invention, and that this invention not be limited to the specific constructions and arrangements shown and described, since various other changes, combinations, omissions, modifications and substitutions, in addition to those set forth in the above paragraphs, are possible. Those skilled in the art will appreciate that various adaptations and modifications of the just described embodiments can be configured without departing from the scope and spirit of the invention. Therefore, it is to be understood that, within the scope of the appended claims, the invention may be practiced other than as specifically described herein.

Claims (20)

What is claimed is:
1. A system for wearable device coding for compliance logging and co-localization, the system comprising:
a memory device with computer-readable program code stored thereon;
a communication device;
a processing device operatively coupled to the memory device and the communication device, wherein the processing device is configured to execute the computer-readable program code to:
deploy a wearable device to one or more users associated with an entity;
control access to entity data, via allowing entity data access from the wearable device based on geolocation of the wearable device;
identify initiation of performance of employment obligation based on geolocation of wearable device associated with a user within the entity;
confirm that the employment obligation being initiated requires compliance standards to be implemented and documented; and
document and store the employment obligation based on compliance standard requirements.
2. The system of claim 1, further comprising:
identifying a compliance standard of two users being co-located for completion of the employment obligation;
identifying a co-location of a first user with a second user based on geolocation of one or more wearable devices associated with the first user and the second user;
confirming the first user and the second user authentication for accessing and performing the employment obligation; and
allowing, based on the co-location, access to the employment obligation.
3. The system of claim 1, wherein documenting and storing the employment obligation based on compliance standard requirements further comprises monitoring the duration and location of the wearable device and confirming completion of employment obligation, wherein the documentation is stored for a time determined by the compliance standard requirements.
4. The system of claim 1, wherein controlling access to entity data, via allowing entity data access and deployment of entity data to the wearable device is further determined based on a level of authorization of the user wearing the wearable device.
5. The system of claim 1, further comprising displaying entity information on the wearable device, wherein the information displayed or accessible to the user via the wearable device is based on a level of authorization the user has within the entity.
6. The system of claim 1, wherein deploying the wearable device to one or more users further comprises deploying an electronic watch with an interactive interface for communication with other wearable devices across the entity, wherein the user is an associate engaged in obligations for the entity.
7. The system of claim 1, further comprising blocking access to entity data on the wearable device upon identification of geolocation of wearable device off location from entity designated locations.
8. The system of claim 1, wherein compliance standards to be implemented further comprise regulatory compliance standard steps for performing an employment obligation and documentation of the employment obligation at a financial institution.
9. A computer program product for wearable device coding for compliance logging and co-localization, the computer program product comprising at least one non-transitory computer-readable medium having computer-readable program code portions embodied therein, the computer-readable program code portions comprising:
an executable portion configured for deploying a wearable device to one or more users associated with an entity;
an executable portion configured for controlling access to entity data, via allowing entity data access from the wearable device based on geolocation of the wearable device;
an executable portion configured for identifying initiation of performance of employment obligation based on geolocation of wearable device associated with a user within the entity;
an executable portion configured for confirming that the employment obligation being initiated requires compliance standards to be implemented and documented; and
an executable portion configured for documenting and storing the employment obligation based on compliance standard requirements.
10. The computer program product of claim 9, further comprising:
an executable portion configured for identifying a compliance standard of two users being co-located for completion of the employment obligation;
an executable portion configured for identifying a co-location of a first user with a second user based on geolocation of one or more wearable devices associated with the first user and the second user;
an executable portion configured for confirming the first user and the second user authentication for accessing and performing the employment obligation; and
an executable portion configured for allowing, based on the co-location, access to the employment obligation.
11. The computer program product of claim 9, wherein documenting and storing the employment obligation based on compliance standard requirements further comprises monitoring the duration and location of the wearable device and confirming completion of employment obligation, wherein the documentation is stored for a time determined by the compliance standard requirements.
12. The computer program product of claim 9, wherein controlling access to entity data, via allowing entity data access and deployment of entity data to the wearable device is further determined based on a level of authorization of the user wearing the wearable device.
13. The computer program product of claim 9, further comprising an executable portion configured for displaying entity information on the wearable device, wherein the information displayed or accessible to the user via the wearable device is based on a level of authorization the user has within the entity.
14. The computer program product of claim 9, wherein deploying the wearable device to one or more users further comprises deploying an electronic watch with an interactive interface for communication with other wearable devices across the entity, wherein the user is an associate engaged in obligations for the entity.
15. The computer program product of claim 9, further comprising an executable portion configured for blocking access to entity data on the wearable device upon identification of geolocation of wearable device off location from entity designated locations.
16. The computer program product of claim 9, wherein compliance standards to be implemented further comprise regulatory compliance standard steps for performing an employment obligation and documentation of the employment obligation at a financial institution.
17. A computer-implemented method for wearable device coding for compliance logging and co-localization, the method comprising:
providing a computing system comprising a computer processing device and a non-transitory computer readable medium, where the computer readable medium comprises configured computer program instruction code, such that when said instruction code is operated by said computer processing device, said computer processing device performs the following operations:
deploying a wearable device to one or more users associated with an entity;
controlling access to entity data, via allowing entity data access from the wearable device based on geolocation of the wearable device;
identifying initiation of performance of employment obligation based on geolocation of wearable device associated with a user within the entity;
confirming that the employment obligation being initiated requires compliance standards to be implemented and documented; and
documenting and storing the employment obligation based on compliance standard requirements.
18. The computer-implemented method of claim 17, further comprising:
identifying a compliance standard of two users being co-located for completion of the employment obligation;
identifying a co-location of a first user with a second user based on geolocation of one or more wearable devices associated with the first user and the second user;
confirming the first user and the second user authentication for accessing and performing the employment obligation; and
allowing, based on the co-location, access to the employment obligation.
19. The computer-implemented method of claim 17, wherein documenting and storing the employment obligation based on compliance standard requirements further comprises monitoring the duration and location of the wearable device and confirming completion of employment obligation, wherein the documentation is stored for a time determined by the compliance standard requirements.
20. The computer-implemented method of claim 17, wherein controlling access to entity data, via allowing entity data access and deployment of entity data to the wearable device is further determined based on a level of authorization of the user wearing the wearable device.
US16/021,249 2018-04-23 2018-06-28 Wearable device for regulatory compliance logging and co-localization Abandoned US20190325372A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US16/021,249 US20190325372A1 (en) 2018-04-23 2018-06-28 Wearable device for regulatory compliance logging and co-localization

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201862661559P 2018-04-23 2018-04-23
US16/021,249 US20190325372A1 (en) 2018-04-23 2018-06-28 Wearable device for regulatory compliance logging and co-localization

Publications (1)

Publication Number Publication Date
US20190325372A1 true US20190325372A1 (en) 2019-10-24

Family

ID=68236511

Family Applications (3)

Application Number Title Priority Date Filing Date
US16/021,854 Active US11436547B2 (en) 2018-04-23 2018-06-28 Wearable device for operational compliance
US16/021,249 Abandoned US20190325372A1 (en) 2018-04-23 2018-06-28 Wearable device for regulatory compliance logging and co-localization
US16/021,682 Abandoned US20190325494A1 (en) 2018-04-23 2018-06-28 Wearable device coding for customer application and transitioning

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US16/021,854 Active US11436547B2 (en) 2018-04-23 2018-06-28 Wearable device for operational compliance

Family Applications After (1)

Application Number Title Priority Date Filing Date
US16/021,682 Abandoned US20190325494A1 (en) 2018-04-23 2018-06-28 Wearable device coding for customer application and transitioning

Country Status (1)

Country Link
US (3) US11436547B2 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20220086598A1 (en) * 2020-09-15 2022-03-17 Bi Incorporated Systems and Methods for Intercept Directing in a Monitoring System

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10360419B1 (en) 2018-01-15 2019-07-23 Universal City Studios Llc Interactive systems and methods with tracking devices
US11328283B2 (en) * 2020-07-16 2022-05-10 Block, Inc. Systems and methods for performing payment transactions

Family Cites Families (48)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7155409B1 (en) 1999-03-05 2006-12-26 Trade Finance Service Corporation Trade financing method, instruments and systems
US6757719B1 (en) 2000-02-25 2004-06-29 Charmed.Com, Inc. Method and system for data transmission between wearable devices or from wearable devices to portal
FI20002255A (en) 2000-10-13 2002-04-14 Nokia Corp A method for controlling and controlling locks
US7324954B2 (en) 2001-06-29 2008-01-29 International Business Machines Corporation System and method for organizational risk based on personnel planning factors
US7605714B2 (en) 2005-05-13 2009-10-20 Microsoft Corporation System and method for command and control of wireless devices using a wearable device
US8212653B1 (en) 2008-03-20 2012-07-03 The General Hospital Corp. Protected zone system
IN2014CN01453A (en) 2011-08-24 2015-05-08 Tibco Software Inc
US8626545B2 (en) 2011-10-17 2014-01-07 CrowdFlower, Inc. Predicting future performance of multiple workers on crowdsourcing tasks and selecting repeated crowdsourcing workers
EP2792104B1 (en) 2011-12-21 2021-06-30 SSH Communications Security Oyj Automated access, key, certificate, and credential management
US9053506B2 (en) 2012-03-22 2015-06-09 Tyco Fire & Security Gmbh Customer assistance request system using smart device
US9070162B2 (en) * 2012-04-25 2015-06-30 ZR Investments, LLC Time tracking device and method
US9300646B1 (en) 2013-03-15 2016-03-29 Microstrategy Incorporated Logging location and time data associated with a credential
US9519853B2 (en) 2013-11-01 2016-12-13 James P Tolle Wearable, non-visible identification device for friendly force identification and intruder detection
US9542783B2 (en) 2013-11-15 2017-01-10 Google Technology Holdings LLC Method and apparatus for authenticating access to a multi-level secure environment of an electronic device
US20150206106A1 (en) 2014-01-13 2015-07-23 Yaron Edan Yago Method for creating, issuing and redeeming payment assured contracts based on mathemematically and objectively verifiable criteria
JP6620374B2 (en) 2014-02-24 2019-12-18 ソニー株式会社 Smart wearable device and method for customized haptic feedback
US10755217B2 (en) 2014-04-05 2020-08-25 Wearable Intelligence, Inc. Systems and methods for digital workflow and communication
WO2015187882A1 (en) 2014-06-03 2015-12-10 Element, Inc. Attendance authentication and management in connection with mobile devices
US9600676B1 (en) * 2014-06-16 2017-03-21 Verily Life Sciences Llc Application-level wireless security for wearable devices
US20160012384A1 (en) * 2014-07-10 2016-01-14 Bank Of America Corporation Generating staffing adjustment alerts based on indoor positioning system detection of physical customer presence
US10108952B2 (en) 2014-07-10 2018-10-23 Bank Of America Corporation Customer identification
US9020848B1 (en) * 2014-07-10 2015-04-28 ezNova Technologies LLC Method and system for time and location tracking
US9680831B2 (en) 2014-07-30 2017-06-13 Verily Life Sciences Llc Data permission management for wearable devices
US9836589B1 (en) 2014-08-25 2017-12-05 Confinement Telephony Technology, Llc Systems and methods for allowing administrative access
US9743279B2 (en) 2014-09-16 2017-08-22 Samsung Electronics Co., Ltd. Systems and methods for device based authentication
US20160112871A1 (en) * 2014-10-17 2016-04-21 Christopher Jules White Method and Systems for Placing Physical Boundaries on Information Access/Storage, Transmission and Computation of Mobile Devices
US9542784B2 (en) 2014-12-01 2017-01-10 Ebay Inc. Pairable secure-access facilities
US11189368B2 (en) 2014-12-24 2021-11-30 Stephan HEATH Systems, computer media, and methods for using electromagnetic frequency (EMF) identification (ID) devices for monitoring, collection, analysis, use and tracking of personal data, biometric data, medical data, transaction data, electronic payment data, and location data for one or more end user, pet, livestock, dairy cows, cattle or other animals, including use of unmanned surveillance vehicles, satellites or hand-held devices
EP3288444A1 (en) 2015-05-01 2018-03-07 Assa Abloy AB Invisible indication of duress via wearable
US9542781B2 (en) 2015-05-15 2017-01-10 Ford Global Technologies, Llc Vehicle system communicating with a wearable device to provide haptic feedback for driver notifications
US9955353B2 (en) 2015-08-14 2018-04-24 Microsoft Technology Licensing, Llc Delegated profile and policy management
US10360560B2 (en) 2015-09-01 2019-07-23 Bank Of America Corporation System for authenticating a wearable device for transaction queuing
US9554274B1 (en) 2015-09-30 2017-01-24 Bank Of America Corporation System for authentication levels associated with a wearable device
US9344436B1 (en) * 2015-11-03 2016-05-17 Fmr Llc Proximity-based and user-based access control using wearable devices
US10339536B2 (en) * 2015-11-17 2019-07-02 Schneider Enterprise Resources, LLC Geolocation compliance for a mobile workforce
KR101907958B1 (en) 2015-12-31 2018-10-16 한국전자통신연구원 Method and apparatus for controlling incoming or outgoing, user terminal and server for the same
EP3257191B1 (en) 2016-02-23 2018-04-11 Nchain Holdings Limited Registry and automated management method for blockchain-enforced smart contracts
US9762581B1 (en) 2016-04-15 2017-09-12 Striiv, Inc. Multifactor authentication through wearable electronic device
US10249172B2 (en) 2016-06-27 2019-04-02 M/s. Hug Innovations Corp. Wearable device for safety monitoring of a user
WO2018005405A1 (en) 2016-06-30 2018-01-04 Wal-Mart Stores, Inc. Wearable security apparatus
GB2552721A (en) 2016-08-03 2018-02-07 Cirrus Logic Int Semiconductor Ltd Methods and apparatus for authentication in an electronic device
US20180060926A1 (en) 2016-08-30 2018-03-01 At&T Mobility Ii Llc Detection of telecommunication service provider network detractor trigger events
US20180082051A1 (en) 2016-09-20 2018-03-22 Wal-Mart Stores, Inc. Systems and Methods for Tracking Users of Wearable Devices
US10546108B1 (en) * 2016-12-29 2020-01-28 Wells Fargo Bank, N.A. Wearable computing device secure access badge
WO2018140913A1 (en) 2017-01-30 2018-08-02 SALT Lending Holdings, Inc. System and method of creating an asset based automated secure agreement
US10356102B2 (en) 2017-02-24 2019-07-16 Verizon Patent And Licensing Inc. Permissions using blockchain
US10375555B2 (en) * 2017-09-08 2019-08-06 At&T Intellectual Property I, L.P. Disaster event management
US10891689B2 (en) 2017-09-15 2021-01-12 Hitachi, Ltd. Consent management service system

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20220086598A1 (en) * 2020-09-15 2022-03-17 Bi Incorporated Systems and Methods for Intercept Directing in a Monitoring System
US11665507B2 (en) * 2020-09-15 2023-05-30 Bi Incorporated Systems and methods for intercept directing in a monitoring system

Also Published As

Publication number Publication date
US20190325494A1 (en) 2019-10-24
US11436547B2 (en) 2022-09-06
US20190325365A1 (en) 2019-10-24

Similar Documents

Publication Publication Date Title
US20170323068A1 (en) Wearable device for real-time monitoring of parameters and triggering actions
US11222336B1 (en) System and method for using flexible circuitry in payment accessories
US9002944B2 (en) Virtual badge, device and method
US9129230B2 (en) Virtual badge, device and method
US11281757B2 (en) Verification system
US9794299B2 (en) Passive based security escalation to shut off of application based on rules event triggering
US20150310434A1 (en) Systems and methods for implementing authentication based on location history
US11436547B2 (en) Wearable device for operational compliance
US20190122200A1 (en) Robotic beacon device and system for remote triggering of events
US11699139B2 (en) Interactive mobile sessions based on point-of-sale and network transactions
US20180330814A1 (en) System and methods for a care management computing platform
US20210170232A1 (en) Systems and Methods for Verifying Physical Activities of Users
US20170300895A1 (en) System and method for peer-to-peer assistance in provisioning payment tokens to mobile devices
US20180039952A1 (en) System for data extraction and generating notifications for user coordination
US20190325778A1 (en) Platform for managing activities
KR20140034572A (en) Method for entrance and exit data, and apparatus applied to the same
CN113222726A (en) Electronic certificate processing method, device and equipment
US20150317631A1 (en) Matching personal photo images with purchase history
US20230274255A1 (en) Transaction token that stores and presents location-specific token identifiers
US11799842B2 (en) Multi-device functional code logic components allowing multiple device communication on a distributed development platform
US20170221078A1 (en) Dynamic generation of survey questions from context based rules
WO2019033157A1 (en) Employment management system
US10937038B2 (en) Navigation system for managing utilization of resources
US20210224804A1 (en) System for impetus resource distribution process confirmation with wearable device integration
US11704729B1 (en) Break the glass for financial access

Legal Events

Date Code Title Description
AS Assignment

Owner name: BANK OF AMERICA CORPORATION, NORTH CAROLINA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:SHANNON, STEPHEN THOMAS;ALEXANDER, JAMES;BONOMO, SCOTT THOMAS;AND OTHERS;SIGNING DATES FROM 20180605 TO 20180625;REEL/FRAME:046225/0594

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION