US20210264437A1 - Heuristic identity authentication engine - Google Patents

Heuristic identity authentication engine Download PDF

Info

Publication number
US20210264437A1
US20210264437A1 US15/495,549 US201715495549A US2021264437A1 US 20210264437 A1 US20210264437 A1 US 20210264437A1 US 201715495549 A US201715495549 A US 201715495549A US 2021264437 A1 US2021264437 A1 US 2021264437A1
Authority
US
United States
Prior art keywords
customer
computer
heuristic algorithm
identity authentication
transaction
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US15/495,549
Inventor
Elizabeth Flowers
Puneit Dua
Eric Balota
Shanna L. Phillips
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Farm Mutual Automobile Insurance Co
Original Assignee
State Farm Mutual Automobile Insurance Co
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Farm Mutual Automobile Insurance Co filed Critical State Farm Mutual Automobile Insurance Co
Priority to US15/495,549 priority Critical patent/US20210264437A1/en
Assigned to STATE FARM MUTUAL AUTOMOBILE INSURANCE COMPANY reassignment STATE FARM MUTUAL AUTOMOBILE INSURANCE COMPANY ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: FLOWERS, ELIZABETH, BALOTA, ERIC, PHILLIPS, SHANNA L., DUA, PUNEIT
Publication of US20210264437A1 publication Critical patent/US20210264437A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0631Item recommendations
    • G06F17/28
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N20/00Machine learning
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/004Artificial life, i.e. computing arrangements simulating life
    • G06N3/006Artificial life, i.e. computing arrangements simulating life based on simulated virtual individual or collective life forms, e.g. social simulations or particle swarm optimisation [PSO]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N5/00Computing arrangements using knowledge-based models
    • G06N5/01Dynamic search techniques; Heuristics; Dynamic trees; Branch-and-bound
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N5/00Computing arrangements using knowledge-based models
    • G06N5/04Inference or reasoning models
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0631Resource planning, allocation, distributing or scheduling for enterprises or organisations
    • G06Q10/06315Needs-based resource requirements planning or analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0631Resource planning, allocation, distributing or scheduling for enterprises or organisations
    • G06Q10/06316Sequencing of tasks or work
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/042Payment circuits characterized in that the payment protocol involves at least one cheque
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/22Payment schemes or models
    • G06Q20/24Credit schemes, i.e. "pay after"
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4016Transaction verification involving fraud or risk level assessment in transaction processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/01Customer relationship services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/02Banking, e.g. interest calculation or account maintenance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/03Credit; Loans; Processing thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/12Accounting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/22Arrangements for supervision, monitoring or testing
    • H04M3/2218Call detail recording
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/50Centralised arrangements for answering calls; Centralised arrangements for recording messages for absent or busy subscribers ; Centralised arrangements for recording messages
    • H04M3/51Centralised call answering arrangements requiring operator intervention, e.g. call or contact centers for telemarketing
    • H04M3/5175Call or contact centers supervision arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/50Centralised arrangements for answering calls; Centralised arrangements for recording messages for absent or busy subscribers ; Centralised arrangements for recording messages
    • H04M3/51Centralised call answering arrangements requiring operator intervention, e.g. call or contact centers for telemarketing
    • H04M3/5183Call or contact centers with computer-telephony arrangements
    • H04M3/5191Call or contact centers with computer-telephony arrangements interacting with the Internet
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/30Semantic analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/01Customer relationship services
    • G06Q30/015Providing customer assistance, e.g. assisting a customer within a business location or via helpdesk
    • G06Q30/016After-sales
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2203/00Aspects of automatic or semi-automatic exchanges
    • H04M2203/40Aspects of automatic or semi-automatic exchanges related to call centers
    • H04M2203/403Agent or workforce training

Abstract

A heuristic engine includes capabilities to collect an unstructured data set and authenticate a user's identity. By providing a heuristic algorithm with unstructured data, such as question and answer sets related to a user's activities in the past, a correlation factor can be calculated with a current context. Authenticating users using heuristic algorithms ensures precision and predictability of authentication decisions. Such heuristic algorithms may learn from each interaction and improve the accuracy of authentication decisions in the future.

Description

    CROSS-REFERENCE TO RELATED APPLICATIONS
  • This application claims the benefit of U.S. Provisional Patent Application Nos. 62/337,711 and 62/335,374, filed respectively on May 12, 2016 and May 17, 2016, and U.S. Provisional Application Nos. 62/368,448, 62/368,406, 62/368,359, 62/368,588, 62/368,572, 62/368,548, 62/368,536, 62/368,525, 62/368,512, 62/368,503, 62/368,332, 62/368,298, 62/368,271, filed on Jul. 29, 2016, the disclosures of which are hereby incorporated herein by reference.
  • FIELD OF THE INVENTION
  • The disclosure generally relates to systems, methods, apparatus, and non-transitory computer readable media for using heuristic algorithms to authenticate the identity of a user in a customer service environment and, more particularly, to process natural language inputs and unstructured data sets to ensure precision and predictability of identity authentication decisions.
  • BACKGROUND
  • Organizations involved in customer service activities often process large amounts of unstructured data to make decisions while interacting with a customer in real-time. For example, in the case of a customer service representative speaking on the telephone with a customer experiencing an issue with a product or service, appropriate solutions may include a combination of timeliness of response and accuracy in content.
  • Such unstructured data may include voluminous transaction records spanning decades, unstructured customer service data, or real-time transcripts of customer service interactions with scattered contextual indicators. To reasonably expect a customer service representative to effectively leverage such large data sets in real-time places an unreasonable burden on a customer service representative. However, failing to do so robs the customer service representative of vital context not readily apparent, and the wealth of knowledge gained throughout the history of an organization that would otherwise need to be distilled to briefing materials and expensively trained over time. Thus, organizations may value tools to rapidly process large data sets, to infer context, suggest lessons learned based upon transaction data, while learning through successive process iterations. Furthermore, appropriate application of such tools may provide a competitive advantage in a crowded and competitive customer service industry.
  • In an effort to automate and provide better predictability of customer service experiences, many organizations develop customer relationship management (CRM) software packages. Organizations that develop these software packages often develop custom solutions, at great expense, to best meet the needs of their customers in unique industries. Such tools while providing a great level of detail for the customer service representative, lack the flexibility to react to changing business conditions or fully exploit the underlying technology, driving additional cost into an already expensive solution.
  • Some organizations where able to make concessions on customized solutions turn to off-the-shelf or commercially available software solutions that reduce the overall cost of implementation. Such solutions may provide customer service representative prompting tools with question and answer formats that allow for consistency of customer experience, however, at the expense of a less personalized experience required in many industries. While more flexible than fully-custom solutions, the impersonal question-answer format of customer interaction may not improve without costly software revisions, rarely performed by original equipment manufacturers (OEMs) of off-the-shelf solutions.
  • The ability for a customer service experience to learn and improve over successive iterations remains paramount for organizations to offer discriminating customer service experiences. Often the burden of continual improvement falls to the customer service representative, as a human being able to adapt and learn to changing conditions more rapidly even within the confines of a rigid customer service software application. However, with the advent of outsourcing prevalent in the customer service industry, the customer service representative may lack much of the necessary context required to provide high levels of relevant customer service. This lack of context in an interconnected company is less an issue of distance and more an issue of data access and the ability to contextually process data to present relevant solutions in a timely manner.
  • SUMMARY
  • One exemplary embodiment includes a computer-implemented method, executed with a computer processor, to authenticate a customer identity. The method may include retrieving an un-structured transaction data set, receiving an encoded context, and/or accessing and executing a heuristic algorithm using the data set and the context. The algorithm may output an authentication score, a suggested set of authentication questions, and/or a suggested set of authentication answers based upon the data set and the context and update the algorithm in the second memory and the context using a correlation factor between the suggested authentication answers and a customer response. The method may include additional, less, or alternate actions or functionality, including that discussed elsewhere herein.
  • Still another embodiment includes a computer-implemented method, executed with a computer processor, that generates an indication of money laundering activity. This embodiment includes retrieving an un-structured transaction set comprising aggregated transaction data that includes a plurality of users and at least one indication of prior money laundering activity, receiving a plurality of financial transactions, and/or accessing and executing a heuristic algorithm to generate a predicted indication of money laundering activity using the transaction set and the plurality of financial transactions. Such an embodiment may subsequently generate a compliance report using the predicted indications of money laundering activity. The method may include additional, less, or alternate actions, including those discussed elsewhere herein.
  • Further exemplary embodiments include a computer-implemented method, executed with a computer processor, that verifies documentation in a financial deposit transaction. The method may include retrieving, with the processor, a plurality of document image data. At least one of the data may include an indication of document fraud. The method may include receiving a customer document image associated with a deposit account transaction, and/or accessing and executing a heuristic algorithm to generate a correlation between the image characteristics of the customer document image and at least one of the document image data. The method may also include receiving a notification of actual fraud associated with the customer document image and/or updating the algorithm using the correlation and the notification. The method may include additional, less, or alternate actions, including those discussed elsewhere herein.
  • Another embodiment includes a computer-implemented method, executed with a computer processor, that generates an indication of fraudulent transaction activity within a financial account. The method may include retrieving an un-structured transaction set comprising aggregated transaction data that includes a plurality of users and at least one indication of fraudulent transaction activity and receiving a plurality of financial transactions. The method may also include accessing and executing a heuristic algorithm to generate a predicted indication of fraudulent account activity using the transaction set and the plurality of financial transactions. The method may include additional, less, or alternate actions, including those discussed elsewhere herein.
  • Exemplary embodiments may include computer-implemented methods that may in other embodiments include apparatus configured to implement the method, and/or non-transitory computer readable mediums comprising computer-executable instructions that cause a processor to perform the method.
  • Advantages will become more apparent to those skilled in the art from the following description of the preferred embodiments which have been shown and described by way of illustration. As will be realized, the present embodiments may be capable of other and different embodiments, and their details are capable of modification in various respects. Accordingly, the drawings and description are to be regarded as illustrative in nature and not as restrictive.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The Figures described below depict various aspects of the system and methods disclosed herein. It should be understood that each figure depicts an aspect of a particular aspect of the disclosed system and methods, and that each of the Figures is intended to accord with a possible aspect thereof. Further, wherever possible, the following description refers to the reference numerals included in the following Figures, in which features depicted in multiple Figures are designated with consistent reference numerals.
  • There are shown in the Figures arrangements which are presently discussed, it being understood, however, that the present embodiments are not limited to the precise arrangements and instrumentalities shown, wherein:
  • FIG. 1 illustrates an exemplary computer system to authenticate a customer in accordance with one aspect of the present disclosure;
  • FIG. 2 illustrates an exemplary computer-implemented method to authenticate a customer in accordance with one aspect of the present disclosure;
  • FIG. 3 illustrates an exemplary computer system to detect money laundering in accordance with one aspect of the present disclosure;
  • FIG. 4 illustrates an exemplary computer-implemented method to detect money laundering in accordance with one aspect of the present disclosure;
  • FIG. 5 illustrates an exemplary computer system to validate documents in accordance with one aspect of the present disclosure;
  • FIG. 6 illustrates an exemplary computer-implemented method to validate documents in accordance with one aspect of the present disclosure;
  • FIG. 7 illustrates an exemplary computer system to detect fraud in accordance with one aspect of the present disclosure;
  • FIG. 8 illustrates an exemplary computer-implemented method to detect fraud in accordance with one aspect of the present disclosure;
  • FIG. 9 illustrates an exemplary computing system to in accordance with one aspect of the present disclosure; and
  • FIG. 10 illustrates an exemplary article of manufacture in accordance with one aspect of the present disclosure.
  • The Figures depict preferred embodiments for purposes of illustration only. Alternative embodiments of the systems and methods illustrated herein may be employed without departing from the principles of the invention described herein.
  • DETAILED DESCRIPTION
  • Various embodiments of the present disclosure include the collection of unstructured data sets together with a current context. Heuristic algorithms processing these unstructured data sets together the context may allow calculation of a future context, and the presentation of context relevant data that improves over time. By subsequently training the heuristic algorithm with the outcome of a current and future predicted context, and the relevance of presented data, the heuristic algorithm may improve its efficiency as the unstructured data set grows.
  • Although the following text sets forth a detailed description of numerous different embodiments, it should be understood that the legal scope of the description is defined by the words of the claims set forth at the end of this patent and equivalents. The detailed description is to be construed as exemplary only and does not describe every possible embodiment since describing every possible embodiment would be impractical. Numerous alternative embodiments may be implemented, using either current technology or technology developed after the filing date of this patent, which would still fall within the scope of the claims.
  • Identity Authentication
  • FIG. 1 illustrates a block diagram of an exemplary system 100 to authenticate a customer identity in a financial transaction. The exemplary system 100 enables a user 105 to interface with a user terminal 110 to transmit a request for a transaction that may require an identity authentication. Such an request may, in one embodiment, result from an earlier initiation by a customer service representative 130, interfacing with a service terminal 135, interacting through a human-machine interface 115. In another embodiment, the financial transaction may result from a user initiated request, absent the representative 130.
  • The human-machine interface 115 may encode the customer 105 and representative 130 interactions with the respective user terminals 110 and service terminal 135 to encode a context in an electronic format, such that a processor 125 reads the context. The processor 125 may in one embodiment include a single processor, or in another embodiment include a variety of interconnected processors that operate in concert to efficiently perform tasks in parallel. The processor 125 may, in one embodiment, interface to a heuristic server 140, and a transaction server 145, storing respectively, a heuristic algorithm and a set of transaction data. In other embodiments, the heuristic algorithm and/or transaction data may reside on the same server.
  • The computer processor 125 includes an interface to a network interface 117, that may in one embodiment include wired and wireless interfaces to allow communication over any variety of computer networks communicating over a variety of mediums. One such embodiment includes an interface to a network 150, for example a wide-area network such as the Internet, that interconnects any number of computing devices, for example a remote transaction and/or heuristic server 155, over wired or wireless networks, or over one or more radio frequency links or wireless or digital communication channels. In another embodiment, the network 150 may comprise a local-area network with access controls to a specific entity, such as a business.
  • In one embodiment, a heuristic engine 120, may comprise the human-machine interface 115, computer processor 125, and network interface 117. However, in other embodiments the heuristic engine 120 may include other digital and analog interface devices, memory devices, and supplemental processing devices for performing calculations and storing data.
  • In accordance with one aspect of the present disclosure, the system 100 may perform the method 200, as illustrated in FIG. 2. However, the method 200 does not, or may not, specifically require the system 100, or the elements included therein in a particular arrangement, to perform the method steps illustrated in the process 200.
  • In one embodiment, a customer, for example the customer 105 of FIG. 1, may initiate a transaction that may require authentication at step 205. At step 210, a system, for example the the heuristic engine 120 of FIG. 1, may retrieve a transaction data set related to the customer. The customer may provide additional natural language input relating to recent account use at step 215. The heuristic engine 120 may, at step 220, encode a context based the natural language input from step 215, or otherwise, together or in isolation with the transaction data set from step 210. At step 225, a processor, for example the processor 125 of FIG. 1, may retrieve a heuristic algorithm from the heuristic server 140, or otherwise. In one embodiment, the processor 125 may execute the heuristic algorithm with the context and the transaction data set at step 235.
  • At step 240, in one embodiment, the processor 125 may generate further questions and expected answers, for example using the heuristic algorithm, using the available data. A customer service representative, such as the representative 130 of FIG. 1, may pose further questions to the customer 105, for example using the terminal 135 and terminal 110. The processor 125 may process a response from the customer 105 and compare the response against a threshold score to determine an authentication result. Such a threshold score may indicate a level of authentication required to perform the transaction initiated at step 205, or otherwise. At step 255, the representative 130 may indicate to the customer 105 success or failure of authentication, or in another embodiment, take subsequent action appropriate given the context of the customer service interaction.
  • Money Laundering Detection
  • FIG. 3 illustrates a block diagram of an exemplary computer system 300 to generate an indication of money laundering activity. The exemplary system 300 enables a user 305 to interface with a mobile device 310 to perform a transaction and allows at least one customer service representative 345 and/or 385, to receive an indication of money laundering activity. Such a request may, in one embodiment involve an earlier initiation by a customer service representative 345 and/or 385, interacting with either of the service terminals 335 and 380. In another embodiment, the transaction may result from a user initiated request, absent the representatives 345 and 385.
  • The customer may in one embodiment communicate using the mobile device 310 through any of a variety of wireless communication protocols 315 using a wireless access point 320 that implements such protocols and translates communications into a computer readable format. The wireless access point 320 may connect to a network 325, for example the Internet or a corporate intranet, that likewise interfaces to a remote server 330 and a service terminal 335 accessible to a customer service representative 345, such as via wireless communication or data transmission over one or more radio frequency links, or wireless or digital communication channels.
  • In one exemplary embodiment, a heuristic engine 355 may include a network interface 350 that communicatively couples to the network 325, and a computer processor 360. In other embodiments, the heuristic engine 355 may include a variety of memory devices, interface devices, and processing devices, to execute required functions. The network interface 350 may include interfaces to a database server 365 and a service terminal 380 used by a customer service representative 385. The computer processor 360 may communicatively couple to a heuristic server 370 and transaction server 375.
  • In accordance with one aspect of the present disclosure, the system 300 may perform the method 400, as illustrated in FIG. 4. However, in one embodiment, the method 400 may not, or does not, specifically require the system 300, nor do the elements included therein require a particular arrangement, to perform the method steps illustrated in the process 400.
  • Method 400 may include a regulatory authority demanding an audit report related to money laundering activity on a particular account (block 405). In one embodiment, a user, such as the user 305 from FIG. 3, initiates a request for an audit report using a mobile device, such as mobile device 310. In one embodiment, the processor 360 may retrieve an unstructured transaction set from the remote server 330, the database server 365, or the transaction server 375. The processor 360 may retrieve a heuristic algorithm from the heuristic server 370 (block 420). In one embodiment, the processor 360 may generate an indication of money laundering activity related to one or more transactions, for example transactions stored in the transaction server 375.
  • The processor 360 may execute the algorithm with the retrieved transaction set and the indication of money laundering activity (block 430). In one exemplary embodiment, the processor 360 may generate an audit report for a regulatory authority. The processor 360 may update the algorithm stored in the heuristic server 370 (block 440), for example using the indication and additional transactions identified as comprising money laundering activity.
  • Document Verification
  • FIG. 5 illustrates a block diagram of an exemplary computer system 500 to perform document verification. The exemplary system 500 enables a user 505, using for example a document scanner 510 to transmit document images over a computer network 515 to a network interface 525. The network 515 may include interfaces to a remote server 520, storing document image data. A customer service representative 555 may interface with a service terminal 550 through a human-machine interface 540 communicatively coupled to a processor 530. The network interface 525, computer processor 530, and human machine interface 540 together may comprise a heuristic engine 535. In other embodiments, the heuristic engine 535 may include a variety of memory devices, interface devices, and processing devices, to execute required functions. The processor 530 may interface to a heuristic server 550 and a transaction server 545.
  • In accordance with one aspect of the present disclosure, the system 500 may perform the computer-implemented method 600, as illustrated in FIG. 6. However, in one embodiment, the method 600 does not, or may not, specifically require the system 500, nor do the elements included therein require a particular arrangement, to perform the method steps illustrated in the process 600.
  • Method 600 may include, in one embodiment, a customer such as the user 505 of FIG. 5, initiates a transaction requiring authentication of a document (block 605). The processor 530, for example, may retrieve document image data from, the remote server 520 or the transaction server 545 in some embodiments (block 610). The user 505 may in some embodiments provide a document image (block 615), and the processor 530 may retrieve (block 620) a heuristic algorithm, for example from the heuristic server 550. The processor 530 may execute the algorithm with the image data and a correlation of the image to an indication of fraud (block 625). In one embodiment, the processor 530 (block 630) may calculate a probability of fraud, and prompt the user 505.
  • A service representative 555 may determine if fraud exists (block 635), and the processor may calculate a correlation between the probability of fraud and an actual fraud detection (block 640). The processor 530 may update the algorithm stored in the heuristic server 550 with the calculated correlation (block 645).
  • Fraud Detection
  • FIG. 7 illustrates a block diagram of an exemplary computer system 700 to perform fraud detection based upon past instances of fraud. The exemplary system 700 enables a user 705, using for example a cellular telephone 710 to initiate a transaction that may or may not be fraudulent. The cellular telephone 710 may wirelessly communicate to a wireless access point 720, via a wireless protocol 715 to a human machine interface 725. A customer service representative 760 may use a customer service terminal 765 to communicate with the user and receive data. The service terminal 765 may, in one embodiment, communicatively couple to a network interface 740. The network interface 740 may interface to a remote server 755, for example storing fraud instance data in one embodiment. The network interface 740 and human-machine interface 725 may communicatively couple to a processor 730, that together comprise a heuristic engine 735 in one embodiment. In other embodiments, the heuristic engine 735 may include a variety of memory devices, interface devices, and processing devices, to execute required functions. The computer processor 730 may interface to a heuristic server 750 and a transaction server 745.
  • In accordance with one aspect of the present disclosure, the system 700 may perform the computer-implemented method 800, as illustrated in FIG. 8. However, in one embodiment, the method 800 does not, or may not, specifically require the system 700, nor do the elements included therein require a particular arrangement, to perform the method steps illustrated in the process 800.
  • The method 800 includes a user, for example the user 705 of FIG. 7, that initiates a financial transaction that may or may not be fraudulent (block 805). The processor 730 may retrieve a transaction set correlating aggregated transactions from a plurality of users for example, with indications of fraud (block 810). In one embodiment, the processor 730 (block 820) may retrieve a heuristic algorithm. A user or customer may provide context data for current and past transactions (block 815), for example with the cellular telephone 710.
  • In one embodiment, the processor 730 may execute the algorithm with the aggregated transactions and a current context. The processor 730 may generate a probability of fraudulent activity in a current context (block 830). In another embodiment, the service representative 750 may prompt the customer 705 for additional context, for example related to the transaction being processed. The processor 730 may update the heuristic algorithm stored in the heuristic server 750 with the probability (block 840), the current context, and any additional context available.
  • FIG. 9 illustrates an exemplary computing system 900 in accordance with the embodiments disclosed in FIGS. 1-8 and 10. The exemplary computing system 900 and components disclosed therein may comprise part, all, or none of the disclosed embodiments of FIGS. 1-8 and 10. The system 900 includes one or more microprocessors 905, coupled to supporting devices through multi-access busses 925 and 940. Dynamic random access memory 930 and 935 may interface to data bus 925, and store data used by the one or more microprocessors 905. The system 900 includes instruction registers 920 that store executable instructions for the one or more microprocessors 905, and data registers 915 that store data for execution. In some embodiments, the system 900 includes one or more arithmetic co-processors 910, to assist or supplement the one or more microprocessors 905.
  • Data bus 940 includes interfaces to a graphics interface 945 that may in some embodiments process and transmit graphical data for a user on a display or similar devices. Likewise, data bus 940 includes interfaces for a digital I/O interface that processes and transmits, for example, keyboard, pointing device, and other digital and analog signals produced and consumed by users or other machines. A network interface 955 processes and transmits encoded information over wired and wireless networks to connect the system 900 to other machines and users. Data bus 940 also includes at least one interface to a non-volatile memory interface, that may process and transmit data that resides on non-volatile memory devices.
  • FIG. 10 illustrates a non-transitory computer readable medium 1005, that comprises processor executable instructions 1010. Such processor executable instructions may include instructions executed by the one or more processors 905 of FIG. 9.
  • Machine Learning and Other Matters
  • In certain embodiments, the heuristic engine and algorithms discussed herein may include machine learning, cognitive learning, deep learning, combined learning, and/or pattern recognition techniques. For instance, a processor or a processing element may be trained using supervised or unsupervised machine learning, and the machine learning program may employ a neural network, which may be a convolutional neural network, a deep learning neural network, or a combined learning module or program that learns in two or more fields or areas of interest. Machine learning may involve identifying and recognizing patterns in existing data in order to facilitate making predictions for subsequent data. Models may be created based upon example inputs in order to make valid and reliable predictions for novel inputs.
  • Additionally or alternatively, the machine learning programs may be trained by inputting sample data sets or certain data into the programs, such as image, mobile device, insurer database, and/or third-party database data. The machine learning programs may utilize deep learning algorithms that may be primarily focused on pattern recognition, and may be trained after processing multiple examples. The machine learning programs may include Bayesian program learning (BPL), voice recognition and synthesis, image or object recognition, optical character recognition, and/or natural language processing—either individually or in combination. The machine learning programs may also include natural language processing, semantic analysis, automatic reasoning, and/or machine learning.
  • In supervised machine learning, a processing element may be provided with example inputs and their associated outputs, and may seek to discover a general rule that maps inputs to outputs, so that when subsequent novel inputs are provided the processing element may, based upon the discovered rule, accurately predict the correct output. In unsupervised machine learning, the processing element may be required to find its own structure in unlabeled example inputs. In one embodiment, machine learning techniques may be used to extract the relevant data for one or more tokenized icons from user device details, user request or login details, user device sensors, geolocation information, image data, the insurer database, a third-party database, and/or other data.
  • In one embodiment, a processing element (and/or heuristic engine or algorithm discussed herein) may be trained by providing it with a large sample of images and/or user data with known characteristics or features. Based upon these analyses, the processing element may learn how to identify characteristics and patterns that may then be applied to analyzing user device details, user request or login details, user device sensors, geolocation information, image data, the insurer database, a third-party database, and/or other data. For example, the processing element may learn, with the user's permission or affirmative consent, to identify the user and/or the asset that is to be the subject of a transaction, such as generating an insurance quote or claim, opening a financial account, handling a loan or credit application, processing a financial (such as a credit card) transaction or the like.
  • Additional Considerations
  • All of the foregoing computer systems may include additional, less, or alternate functionality, including that discussed herein. All of the computer-implemented methods may include additional, less, or alternate actions, including those discussed herein, and may be implemented via one or more local or remote processors and/or transceivers, and/or via computer-executable instructions stored on computer-readable media or medium.
  • The processors, transceivers, mobile devices, service terminals, servers, remote servers, database servers, heuristic servers, transaction servers, and/or other computing devices discussed herein may communicate with each via wireless communication networks or electronic communication networks. For instance, the communication between computing devices may be wireless communication or data transmission over one or more radio links, or wireless or digital communication channels.
  • Customers may opt into a program that allows them share mobile device and/or customer, with their permission or affirmative consent, with a service provider remote server. In return, the service provider remote server may provide the functionality discussed herein, including security, fraud, or other monitoring, and generate recommendations to the customer and/or generate alerts for the customers in response to abnormal activity being detected.
  • The following additional considerations apply to the foregoing discussion. Throughout this specification, plural instances may implement components, operations, or structures described as a single instance. Although individual operations of one or more methods are illustrated and described as separate operations, one or more of the individual operations may be performed concurrently, and nothing requires that the operations be performed in the order illustrated. Structures and functionality presented as separate components in example configurations may be implemented as a combined structure or component. Similarly, structures and functionality presented as a single component may be implemented as separate components. These and other variations, modifications, additions, and improvements fall within the scope of the subject matter herein.
  • Additionally, certain embodiments are described herein as including logic or a number of routines, subroutines, applications, or instructions. These may constitute either software (e.g., code embodied on a machine-readable medium or in a transmission signal) or hardware. In hardware, the routines, etc., are tangible units capable of performing certain operations and may be configured or arranged in a certain manner. In example embodiments, one or more computer systems (e.g., a standalone, client or server computer system) or one or more hardware modules of a computer system (e.g., a processor or a group of processors) may be configured by software (e.g., an application or application portion) as a hardware module that operates to perform certain operations as described herein.
  • In various embodiments, a hardware module may be implemented mechanically or electronically. For example, a hardware module may comprise dedicated circuitry or logic that is permanently configured (e.g., as a special-purpose processor, such as a field programmable gate array (FPGA) or an application-specific integrated circuit (ASIC)) to perform certain operations. A hardware module may also comprise programmable logic or circuitry (e.g., as encompassed within a general-purpose processor or other programmable processor) that is temporarily configured by software to perform certain operations. It will be appreciated that the decision to implement a hardware module mechanically, in dedicated and permanently configured circuitry, or in temporarily configured circuitry (e.g., configured by software) may be driven by cost and time considerations.
  • Accordingly, the term “hardware module” should be understood to encompass a tangible entity, be that an entity that is physically constructed, permanently configured (e.g., hardwired), or temporarily configured (e.g., programmed) to operate in a certain manner or to perform certain operations described herein. Considering embodiments in which hardware modules are temporarily configured (e.g., programmed), each of the hardware modules need not be configured or instantiated at any one instance in time. For example, where the hardware modules comprise a general-purpose processor configured using software, the general-purpose processor may be configured as respective different hardware modules at different times. Software may accordingly configure a processor, for example, to constitute a particular hardware module at one instance of time and to constitute a different hardware module at a different instance of time.
  • Hardware modules may provide information to, and receive information from, other hardware modules. Accordingly, the described hardware modules may be regarded as being communicatively coupled. Where multiple of such hardware modules exist contemporaneously, communications may be achieved through signal transmission (e.g., over appropriate circuits and buses) that connect the hardware modules. In embodiments in which multiple hardware modules are configured or instantiated at different times, communications between such hardware modules may be achieved, for example, through the storage and retrieval of information in memory structures to which the multiple hardware modules have access. For example, one hardware module may perform an operation and store the output of that operation in a memory device to which it is communicatively coupled. A further hardware module may then, at a later time, access the memory device to retrieve and process the stored output. Hardware modules may also initiate communications with input or output devices, and may operate on a resource (e.g., a collection of information).
  • The various operations of example methods described herein may be performed, at least partially, by one or more processors that are temporarily configured (e.g., by software) or permanently configured to perform the relevant operations. Whether temporarily or permanently configured, such processors may constitute processor-implemented modules that operate to perform one or more operations or functions. The modules referred to herein may, in some example embodiments, comprise processor-implemented modules.
  • Similarly, the methods or routines described herein may be at least partially processor-implemented. For example, at least some of the operations of a method may be performed by one or more processors or processor-implemented hardware modules. The performance of certain of the operations may be distributed among the one or more processors, not only residing within a single machine, but deployed across a number of machines. In some example embodiments, the processor or processors may be located in a single location (e.g., within a home environment, an office environment or as a server farm), while in other embodiments the processors may be distributed across a number of locations.
  • The performance of certain of the operations may be distributed among the one or more processors, not only residing within a single machine, but deployed across a number of machines. In some example embodiments, the one or more processors or processor-implemented modules may be located in a single geographic location (e.g., within a home environment, an office environment, or a server farm). In other example embodiments, the one or more processors or processor-implemented modules may be distributed across a number of geographic locations.
  • Unless specifically stated otherwise, discussions herein using words such as “processing,” “computing,” “calculating,” “determining,” “presenting,” “displaying,” or the like may refer to actions or processes of a machine (e.g., a computer) that manipulates or transforms data represented as physical (e.g., electronic, magnetic, or optical) quantities within one or more memories (e.g., volatile memory, non-volatile memory, or a combination thereof), registers, or other machine components that receive, store, transmit, or display information.
  • As used herein any reference to “one embodiment” or “an embodiment” means that a particular element, feature, structure, or characteristic described in connection with the embodiment is included in at least one embodiment. The appearances of the phrase “in one embodiment” in various places in the specification are not necessarily all referring to the same embodiment.
  • Some embodiments may be described using the expression “coupled” and “connected” along with their derivatives. For example, some embodiments may be described using the term “coupled” to indicate that two or more elements are in direct physical or electrical contact. The term “coupled,” however, may also mean that two or more elements are not in direct contact with each other, but yet still co-operate or interact with each other. The embodiments are not limited in this context.
  • As used herein, the terms “comprises,” “comprising,” “includes,” “including,” “has,” “having” or any other variation thereof, are intended to cover a non-exclusive inclusion. For example, a process, method, article, or apparatus that comprises a list of elements is not necessarily limited to only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Further, unless expressly stated to the contrary, “or” refers to an inclusive or and not to an exclusive or. For example, a condition A or B is satisfied by any one of the following: A is true (or present) and B is false (or not present), A is false (or not present) and B is true (or present), and both A and B are true (or present).
  • In addition, use of the “a” or “an” are employed to describe elements and components of the embodiments herein. This is done merely for convenience and to give a general sense of the description. This description, and the claims that follow, should be read to include one or at least one and the singular also includes the plural unless it is obvious that it is meant otherwise.
  • The patent claims at the end of this patent application are not intended to be construed under 35 U.S.C. § 112(f) unless traditional means-plus-function language is expressly recited, such as “means for” or “step for” language being explicitly recited in the claim(s).
  • The systems and methods described herein are directed to improvements to computer functionality, and improve the functioning of conventional computers.
  • This detailed description is to be construed as exemplary only and does not describe every possible embodiment, as describing every possible embodiment would be impractical, if not impossible. One may be implement numerous alternate embodiments, using either current technology or technology developed after the filing date of this application.

Claims (28)

1. A computer-implemented method, executed with a computer processor, to authenticate an identity in a transaction, comprising:
retrieving, with the computer processor, an un-structured transaction data set associated with a customer;
receiving, with the computer processor and via a human-machine interface, an encoded context indicating a natural language input received from the customer, wherein the natural language input is associated with past usage of at least one account;
accessing, with the computer processor, a heuristic algorithm;
generating, by executing the heuristic algorithm with the computer processor, and using the un-structured transaction data set and the natural language input as inputs to the heuristic algorithm:
a suggested set of identity authentication questions, and
a set of expected identity authentication answers corresponding to the suggested set of identity authentication questions;
receiving, with the computer processor, an indication of a customer response to at least one question of the suggested set of identity authentication questions; and
training, with the computer processor, the heuristic algorithm using machine learning, wherein the machine learning updates the heuristic algorithm based at least partly on a correlation factor between the set of expected identity authentication answers and the customer response to the at least one question.
2. (canceled)
3. (canceled)
4. The computer-implemented method of claim 1, wherein the un-structured transaction data set comprises information indicative of past transactions related to the at least one account.
5. The computer-implemented method of claim 1, wherein the un-structured transaction data set is retrieved by the computer processor from an external transaction server.
6. The computer-implemented method of claim 1, wherein the heuristic algorithm is accessed by the computer processor from an external heuristic server.
7. (canceled)
8. A computer system configured to authenticate an identity in a transaction, the computer system comprising at least one of a processor or a transceiver configured to:
retrieve an un-structured transaction data set associated with a customer;
receive an encoded context via a human-machine interface, the encoded context indicating a natural language input received from the customer, wherein the natural language input is associated with past usage of at least one account;
access a heuristic algorithm;
generate, by executing the heuristic algorithm using the un-structured transaction data set and the natural language input as inputs to the heuristic algorithm:
a suggested set of identity authentication questions, and
a set of expected identity authentication answers corresponding to the suggested set of identity authentication questions;
receiving an indication of a customer response to at least one question of the suggested set of identity authentication questions; and
train the heuristic algorithm using machine learning, wherein the machine learning updates the heuristic algorithm based at least partly on a correlation factor between the set of expected identity authentication answers and the customer response to the at least one question.
9. (canceled)
10. (canceled)
11. The computer system of claim 8, wherein the un-structured transaction data set comprises information indicative of past transactions related to the at least one account.
12. The computer system of claim 8, wherein the un-structured transaction data set is retrieved from an external transaction server.
13. The computer system of claim 8, wherein the heuristic algorithm is accessed from an external heuristic server.
14. A non-transitory computer readable medium, comprising computer readable instructions that, when executed by a computer processor, cause the computer processor to:
retrieve an un-structured transaction data set associated with a customer;
receive an encoded context via a human-machine interface, the encoded context indicating a natural language input received from the customer, wherein the natural language input is associated with past usage of at least one account;
access a heuristic algorithm;
generate, by executing the heuristic algorithm using the un-structured transaction data set and the natural language input as inputs to the heuristic algorithm:
a suggested set of identity authentication questions, and
a set of expected identity authentication answers corresponding to the suggested set of identity authentication questions;
receive an indication of a customer response to at least one question of the suggested set of identity authentication questions; and
train the heuristic algorithm using machine learning, wherein the machine learning updates the heuristic algorithm based at least partly on a correlation factor between the set of expected identity authentication answers and the customer response to the at least question.
15. (canceled)
16. (canceled)
17. The non-transitory computer readable medium of claim 14, wherein the un-structured transaction data set comprises information indicative of past transactions related to the at least one account.
18. The non-transitory computer readable medium of claim 14, wherein the un=structured transaction data set is retrieved from an external transaction server.
19. The non-transitory computer readable medium of claim 14, wherein the heuristic algorithm is accessed from an external heuristic server.
20. (canceled)
21. The computer-implemented method of claim 1, further comprising:
generating, by the computer processor and using the heuristic algorithm, an authentication score based upon the customer response; and
determining, with the computer processor, an identity authentication result by determining that the authentication score exceeds a threshold score.
22. The computer-implemented method of claim 21, wherein the transaction is initiated by the customer, and the threshold score indicates a level of authentication required to perform the transaction.
23. The computer system of claim 8, wherein the at least one of the processor or the transceiver is further configured to:
generate, using the heuristic algorithm, an authentication score based upon the customer response; and
determine an identity authentication result by determining that the authentication score exceeds a threshold score.
24. The computer system of claim 23, wherein the transaction is initiated by the customer, and the threshold score indicates a level of authentication required to perform the transaction.
25. The non-transitory computer readable medium of claim 14, wherein the computer readable instructions further cause the computer processor to:
generate, using the heuristic algorithm, an authentication score based upon the customer response; and
determine an identity authentication result by determining that the authentication score exceeds a threshold score.
26. The non-transitory computer readable medium of claim 25, wherein a transaction is initiated by the customer, and the threshold score indicates a level of authentication required to perform the transaction.
27. The computer-implemented method of claim 1, further comprising:
presenting the at least one question of the suggested set of identity authentication questions to the customer via a computer terminal,
wherein the customer response is received via the computer terminal.
28. The computer-implemented method of claim 1, wherein the transaction is initiated by the customer, and the retrieving, the receiving of the encoded context, the accessing, the generating, the receiving of the indication of the customer response, and the training are performed in response to initiation of the transaction.
US15/495,549 2016-05-12 2017-04-24 Heuristic identity authentication engine Abandoned US20210264437A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US15/495,549 US20210264437A1 (en) 2016-05-12 2017-04-24 Heuristic identity authentication engine

Applications Claiming Priority (16)

Application Number Priority Date Filing Date Title
US201662335374P 2016-05-12 2016-05-12
US201662337711P 2016-05-17 2016-05-17
US201662368503P 2016-07-29 2016-07-29
US201662368548P 2016-07-29 2016-07-29
US201662368332P 2016-07-29 2016-07-29
US201662368448P 2016-07-29 2016-07-29
US201662368536P 2016-07-29 2016-07-29
US201662368572P 2016-07-29 2016-07-29
US201662368359P 2016-07-29 2016-07-29
US201662368406P 2016-07-29 2016-07-29
US201662368525P 2016-07-29 2016-07-29
US201662368298P 2016-07-29 2016-07-29
US201662368271P 2016-07-29 2016-07-29
US201662368588P 2016-07-29 2016-07-29
US201662368512P 2016-07-29 2016-07-29
US15/495,549 US20210264437A1 (en) 2016-05-12 2017-04-24 Heuristic identity authentication engine

Publications (1)

Publication Number Publication Date
US20210264437A1 true US20210264437A1 (en) 2021-08-26

Family

ID=71125377

Family Applications (19)

Application Number Title Priority Date Filing Date
US15/495,743 Active US11032422B1 (en) 2016-05-12 2017-04-24 Heuristic sales agent training assistant
US15/495,648 Active 2037-10-18 US10810663B1 (en) 2016-05-12 2017-04-24 Heuristic document verification and real time deposit engine
US15/495,716 Abandoned US20210357839A1 (en) 2016-05-12 2017-04-24 Process re-design targeting engine
US15/495,579 Active 2040-01-09 US10970641B1 (en) 2016-05-12 2017-04-24 Heuristic context prediction engine
US15/495,603 Active 2037-07-20 US10832249B1 (en) 2016-05-12 2017-04-24 Heuristic money laundering detection engine
US15/495,659 Active 2037-09-04 US10810593B1 (en) 2016-05-12 2017-04-24 Heuristic account fraud detection engine
US15/495,678 Active 2040-01-02 US11164091B1 (en) 2016-05-12 2017-04-24 Natural language troubleshooting engine
US15/495,621 Active 2037-08-24 US10769722B1 (en) 2016-05-12 2017-04-24 Heuristic credit risk assessment engine
US15/495,699 Abandoned US20210264511A1 (en) 2016-05-12 2017-04-24 Book of business impact assessment engine
US15/495,549 Abandoned US20210264437A1 (en) 2016-05-12 2017-04-24 Heuristic identity authentication engine
US15/495,594 Abandoned US20210357771A1 (en) 2016-05-12 2017-04-24 Natural language virtual assistant
US15/495,693 Active 2038-01-09 US10699319B1 (en) 2016-05-12 2017-04-24 Cross selling recommendation engine
US16/874,417 Active US11164238B1 (en) 2016-05-12 2020-05-14 Cross selling recommendation engine
US16/897,088 Active 2037-09-16 US11461840B1 (en) 2016-05-12 2020-06-09 Heuristic document verification and real time deposit engine
US16/997,741 Active 2037-11-04 US11556934B1 (en) 2016-05-12 2020-08-19 Heuristic account fraud detection engine
US17/066,319 Active US11734690B1 (en) 2016-05-12 2020-10-08 Heuristic money laundering detection engine
US17/900,795 Pending US20220414761A1 (en) 2016-05-12 2022-08-31 Heuristic document verification and real time deposit engine
US18/071,380 Pending US20230099100A1 (en) 2016-05-12 2022-11-29 Heuristic account fraud detection engine
US18/348,156 Pending US20230351398A1 (en) 2016-05-12 2023-07-06 Heuristic money laundering detection engine

Family Applications Before (9)

Application Number Title Priority Date Filing Date
US15/495,743 Active US11032422B1 (en) 2016-05-12 2017-04-24 Heuristic sales agent training assistant
US15/495,648 Active 2037-10-18 US10810663B1 (en) 2016-05-12 2017-04-24 Heuristic document verification and real time deposit engine
US15/495,716 Abandoned US20210357839A1 (en) 2016-05-12 2017-04-24 Process re-design targeting engine
US15/495,579 Active 2040-01-09 US10970641B1 (en) 2016-05-12 2017-04-24 Heuristic context prediction engine
US15/495,603 Active 2037-07-20 US10832249B1 (en) 2016-05-12 2017-04-24 Heuristic money laundering detection engine
US15/495,659 Active 2037-09-04 US10810593B1 (en) 2016-05-12 2017-04-24 Heuristic account fraud detection engine
US15/495,678 Active 2040-01-02 US11164091B1 (en) 2016-05-12 2017-04-24 Natural language troubleshooting engine
US15/495,621 Active 2037-08-24 US10769722B1 (en) 2016-05-12 2017-04-24 Heuristic credit risk assessment engine
US15/495,699 Abandoned US20210264511A1 (en) 2016-05-12 2017-04-24 Book of business impact assessment engine

Family Applications After (9)

Application Number Title Priority Date Filing Date
US15/495,594 Abandoned US20210357771A1 (en) 2016-05-12 2017-04-24 Natural language virtual assistant
US15/495,693 Active 2038-01-09 US10699319B1 (en) 2016-05-12 2017-04-24 Cross selling recommendation engine
US16/874,417 Active US11164238B1 (en) 2016-05-12 2020-05-14 Cross selling recommendation engine
US16/897,088 Active 2037-09-16 US11461840B1 (en) 2016-05-12 2020-06-09 Heuristic document verification and real time deposit engine
US16/997,741 Active 2037-11-04 US11556934B1 (en) 2016-05-12 2020-08-19 Heuristic account fraud detection engine
US17/066,319 Active US11734690B1 (en) 2016-05-12 2020-10-08 Heuristic money laundering detection engine
US17/900,795 Pending US20220414761A1 (en) 2016-05-12 2022-08-31 Heuristic document verification and real time deposit engine
US18/071,380 Pending US20230099100A1 (en) 2016-05-12 2022-11-29 Heuristic account fraud detection engine
US18/348,156 Pending US20230351398A1 (en) 2016-05-12 2023-07-06 Heuristic money laundering detection engine

Country Status (1)

Country Link
US (19) US11032422B1 (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11461840B1 (en) 2016-05-12 2022-10-04 State Farm Mutual Automobile Insurance Company Heuristic document verification and real time deposit engine
US20220417238A1 (en) * 2021-06-29 2022-12-29 Capital One Services, Llc Preventing Unauthorized Access to Personal Data During Authentication Processes
US11544783B1 (en) 2016-05-12 2023-01-03 State Farm Mutual Automobile Insurance Company Heuristic credit risk assessment engine
US20230004973A1 (en) * 2021-07-01 2023-01-05 Capital One Services, Llc Authenticating Based on Behavioral Transactional Patterns

Families Citing this family (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10699295B1 (en) * 2017-05-05 2020-06-30 Wells Fargo Bank, N.A. Fraudulent content detector using augmented reality platforms
US11941649B2 (en) 2018-04-20 2024-03-26 Open Text Corporation Data processing systems and methods for controlling an automated survey system
US11687537B2 (en) 2018-05-18 2023-06-27 Open Text Corporation Data processing system for automatic presetting of controls in an evaluation operator interface
US11676218B2 (en) * 2019-11-05 2023-06-13 International Business Machines Corporation Intelligent agent to simulate customer data
US11556734B2 (en) 2019-11-05 2023-01-17 International Business Machines Corporation System and method for unsupervised abstraction of sensitive data for realistic modeling
US11842357B2 (en) 2019-11-05 2023-12-12 International Business Machines Corporation Intelligent agent to simulate customer data
US11488172B2 (en) 2019-11-05 2022-11-01 International Business Machines Corporation Intelligent agent to simulate financial transactions
US11461728B2 (en) * 2019-11-05 2022-10-04 International Business Machines Corporation System and method for unsupervised abstraction of sensitive data for consortium sharing
US11488185B2 (en) 2019-11-05 2022-11-01 International Business Machines Corporation System and method for unsupervised abstraction of sensitive data for consortium sharing
US11494835B2 (en) 2019-11-05 2022-11-08 International Business Machines Corporation Intelligent agent to simulate financial transactions
US11475467B2 (en) 2019-11-05 2022-10-18 International Business Machines Corporation System and method for unsupervised abstraction of sensitive data for realistic modeling
US11599884B2 (en) 2019-11-05 2023-03-07 International Business Machines Corporation Identification of behavioral pattern of simulated transaction data
US11461793B2 (en) 2019-11-05 2022-10-04 International Business Machines Corporation Identification of behavioral pattern of simulated transaction data
US11475468B2 (en) * 2019-11-05 2022-10-18 International Business Machines Corporation System and method for unsupervised abstraction of sensitive data for detection model sharing across entities
US11057519B1 (en) * 2020-02-07 2021-07-06 Open Text Holdings, Inc. Artificial intelligence based refinement of automatic control setting in an operator interface using localized transcripts
US20220147896A1 (en) * 2020-11-06 2022-05-12 International Business Machines Corporation Strategic planning using deep learning
CN112269581B (en) * 2020-12-24 2021-07-02 北京清微智能科技有限公司 Memory coupling compiling method and system for reconfigurable chip
US11636530B2 (en) 2021-06-28 2023-04-25 Bank Of America Corporation Recommendation engine accounting for preference drift
US20230060869A1 (en) * 2021-09-02 2023-03-02 International Business Machines Corporation Systems and methods to implement trained intelligence agents for detecting activity that deviates from the norm
US11874823B1 (en) * 2022-07-27 2024-01-16 Bank Of America Corporation Agnostic image digitizer to detect fraud

Family Cites Families (156)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5434933A (en) * 1993-10-09 1995-07-18 International Business Machines Corporation Image processing
US6119103A (en) 1997-05-27 2000-09-12 Visa International Service Association Financial risk prediction systems and methods therefor
US7430521B2 (en) 1997-08-28 2008-09-30 Walker Digital, Llc System and method for managing customized reward offers
US7058597B1 (en) 1998-12-04 2006-06-06 Digital River, Inc. Apparatus and method for adaptive fraud screening for electronic commerce transactions
US7953671B2 (en) 1999-08-31 2011-05-31 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US7630986B1 (en) 1999-10-27 2009-12-08 Pinpoint, Incorporated Secure data interchange
US8271336B2 (en) 1999-11-22 2012-09-18 Accenture Global Services Gmbh Increased visibility during order management in a network-based supply chain environment
WO2002015454A2 (en) 2000-08-16 2002-02-21 Sagarmatha Ltd. Method and system for automatically producing optimized personalized offers
US6963659B2 (en) * 2000-09-15 2005-11-08 Facekey Corp. Fingerprint verification system utilizing a facial image-based heuristic search method
US7899722B1 (en) * 2001-03-20 2011-03-01 Goldman Sachs & Co. Correspondent bank registry
US20020194117A1 (en) 2001-04-06 2002-12-19 Oumar Nabe Methods and systems for customer relationship management
US7865427B2 (en) 2001-05-30 2011-01-04 Cybersource Corporation Method and apparatus for evaluating fraud risk in an electronic commerce transaction
JP2004535017A (en) 2001-07-05 2004-11-18 コンピュータ アソシエイツ シンク,インコーポレイテッド System and method for analyzing business events
US20030041019A1 (en) 2001-08-15 2003-02-27 Vagim James G. Methods and systems for deal structuring for automobile dealers
AU2002340138A1 (en) 2001-10-09 2003-04-22 Joanna Sandorffy System and method for conducting a financial transaction using a communication device
US7356516B2 (en) * 2002-06-13 2008-04-08 Visa U.S.A. Inc. Method and system for facilitating electronic dispute resolution
US20040039691A1 (en) 2002-08-15 2004-02-26 Barratt Robert E. Electronic funds transaction system
US6958864B2 (en) 2002-08-22 2005-10-25 Asml Netherlands B.V. Structures and methods for reducing polarization aberration in integrated circuit fabrication systems
US7870431B2 (en) 2002-10-18 2011-01-11 Computer Associates Think, Inc. Transaction tracer
US7436986B2 (en) * 2003-03-25 2008-10-14 Bausch & Lomb Incorporated Positive patient identification
US20120158573A1 (en) 2003-06-13 2012-06-21 Peter K. Trzyna Computer system to produce and communicate output data to carry out a financial transaction comprising a mortgage loan
US9064364B2 (en) 2003-10-22 2015-06-23 International Business Machines Corporation Confidential fraud detection system and method
US7266537B2 (en) 2004-01-14 2007-09-04 Intelligent Results Predictive selection of content transformation in predictive modeling systems
EP1716465A4 (en) 2004-02-10 2009-08-26 First Data Corp Methods and systems for processing transactions
US8217396B2 (en) * 2004-07-30 2012-07-10 Semiconductor Energy Laboratory Co., Ltd. Display device comprising electrode layer contacting wiring in the connection region and extending to pixel region
US20060212386A1 (en) 2005-03-15 2006-09-21 Willey Dawn M Credit scoring method and system
US8438499B2 (en) 2005-05-03 2013-05-07 Mcafee, Inc. Indicating website reputations during user interactions
US7693740B2 (en) 2005-05-03 2010-04-06 International Business Machines Corporation Dynamic selection of complementary inbound marketing offers
US7765481B2 (en) * 2005-05-03 2010-07-27 Mcafee, Inc. Indicating website reputations during an electronic commerce transaction
US20060256953A1 (en) 2005-05-12 2006-11-16 Knowlagent, Inc. Method and system for improving workforce performance in a contact center
US8094790B2 (en) 2005-05-18 2012-01-10 Mattersight Corporation Method and software for training a customer service representative by analysis of a telephonic interaction between a customer and a contact center
US10911894B2 (en) 2005-09-14 2021-02-02 Verizon Media Inc. Use of dynamic content generation parameters based on previous performance of those parameters
US20100076994A1 (en) 2005-11-05 2010-03-25 Adam Soroca Using Mobile Communication Facility Device Data Within a Monetization Platform
US20070168285A1 (en) 2006-01-18 2007-07-19 Jurijs Girtakovskis Systems and methods for neutralizing unauthorized attempts to monitor user activity
US8463000B1 (en) * 2007-07-02 2013-06-11 Pinehill Technology, Llc Content identification based on a search of a fingerprint database
US8156132B1 (en) * 2007-07-02 2012-04-10 Pinehill Technology, Llc Systems for comparing image fingerprints
US8549022B1 (en) * 2007-07-02 2013-10-01 Datascout, Inc. Fingerprint generation of multimedia content based on a trigger point with the multimedia content
WO2007132467A1 (en) 2006-05-15 2007-11-22 E-Glue Software Technologies Ltd. Call center analytical system having real time capabilities
US8135633B1 (en) 2006-06-05 2012-03-13 Intuit Inc. System and method for change management and transaction versioning
US20080103955A1 (en) * 2006-10-25 2008-05-01 Microsoft Corporation Accounting for trusted participants in an online advertising exchange
US8024275B2 (en) 2007-04-10 2011-09-20 Sap Ag Method and system for monitoring a business process
US7734641B2 (en) * 2007-05-25 2010-06-08 Peerset, Inc. Recommendation systems and methods using interest correlation
US8959639B2 (en) 2007-06-18 2015-02-17 Symantec Corporation Method of detecting and blocking malicious activity
US8600872B1 (en) * 2007-07-27 2013-12-03 Wells Fargo Bank, N.A. System and method for detecting account compromises
US8103727B2 (en) * 2007-08-30 2012-01-24 Fortinet, Inc. Use of global intelligence to make local information classification decisions
US20090204530A1 (en) * 2008-01-31 2009-08-13 Payscan America, Inc. Bar coded monetary transaction system and method
US7849004B2 (en) 2008-02-29 2010-12-07 American Express Travel Related Services Company, Inc. Total structural risk model
US8560390B2 (en) 2008-03-03 2013-10-15 Yahoo! Inc. Method and apparatus for social network marketing with brand referral
US7991689B1 (en) 2008-07-23 2011-08-02 Experian Information Solutions, Inc. Systems and methods for detecting bust out fraud using credit data
GB0818036D0 (en) 2008-10-02 2008-11-05 Infiniti Ltd Apparatus for responding to a suspicious activity
US8117097B2 (en) * 2008-12-10 2012-02-14 Citizens Financial Group, Inc. Method and system for identifying fraudulent account activity
US20110262536A1 (en) 2008-12-23 2011-10-27 Alpvision S.A. Method to authenticate genuine tablets manufactured by compressing powder
US8473391B2 (en) 2008-12-31 2013-06-25 Altisource Solutions S.àr.l. Method and system for an integrated approach to collections cycle optimization
US20100191634A1 (en) 2009-01-26 2010-07-29 Bank Of America Corporation Financial transaction monitoring
US20100222053A1 (en) 2009-02-27 2010-09-02 Girisrinivasarao Athulurutirumala Arrangement and methods for establishing a telecommunication connection based on a heuristic model
US8600873B2 (en) 2009-05-28 2013-12-03 Visa International Service Association Managed real-time transaction fraud analysis and decisioning
US20100332287A1 (en) 2009-06-24 2010-12-30 International Business Machines Corporation System and method for real-time prediction of customer satisfaction
US8122042B2 (en) 2009-06-26 2012-02-21 Iac Search & Media, Inc. Method and system for determining a relevant content identifier for a search
US8020763B1 (en) * 2009-06-30 2011-09-20 Intuit Inc. Method and system for assessing merchant risk during payment transaction
US8781962B2 (en) 2009-09-02 2014-07-15 Visa International Service Association System and method for providing alternate funding source for portable consumer device
US8775286B2 (en) 2009-09-23 2014-07-08 Sap Ag System and method for management of financial products portfolio using centralized price and performance optimization tool
US20110137789A1 (en) 2009-12-03 2011-06-09 Venmo Inc. Trust Based Transaction System
US8868767B2 (en) 2009-12-17 2014-10-21 American Express Travel Related Services Company, Inc. System and method for enabling IP marketplace APIs
US8615520B2 (en) 2010-01-07 2013-12-24 Idelan, Inc. Computer based methods and systems for establishing trust between two or more parties
US8532419B2 (en) 2010-01-13 2013-09-10 iParse, LLC Automatic image capture
US9251539B2 (en) 2010-01-15 2016-02-02 Apollo Enterprise Solutions, Ltd. System and method for resolving transactions employing goal seeking attributes
KR20130009754A (en) 2010-02-01 2013-01-23 점프탭, 인크. Integrated advertising system
US9129340B1 (en) 2010-06-08 2015-09-08 United Services Automobile Association (Usaa) Apparatuses, methods and systems for remote deposit capture with enhanced image detection
US20110295722A1 (en) 2010-06-09 2011-12-01 Reisman Richard R Methods, Apparatus, and Systems for Enabling Feedback-Dependent Transactions
US20110307258A1 (en) 2010-06-10 2011-12-15 Nice Systems Ltd. Real-time application of interaction anlytics
US20110306028A1 (en) 2010-06-15 2011-12-15 Galimore Sarah E Educational decision support system and associated methods
US8930262B1 (en) 2010-11-02 2015-01-06 Experian Technology Ltd. Systems and methods of assisted strategy design
US20120116972A1 (en) 2010-11-10 2012-05-10 Electronic Check Clearing House Organization Electronic Payment Orders
US20120158572A1 (en) 2010-12-15 2012-06-21 International Business Machines Corporation Determining the Probability of an Action Being Performed by a Party at Imminent Risk of Performing the Action
US20120158586A1 (en) * 2010-12-16 2012-06-21 Verizon Patent And Licensing, Inc. Aggregating transaction information to detect fraud
US8719166B2 (en) 2010-12-16 2014-05-06 Verizon Patent And Licensing Inc. Iterative processing of transaction information to detect fraud
US9058607B2 (en) * 2010-12-16 2015-06-16 Verizon Patent And Licensing Inc. Using network security information to detection transaction fraud
US20120262461A1 (en) 2011-02-17 2012-10-18 Conversive, Inc. System and Method for the Normalization of Text
CA2828751C (en) * 2011-03-01 2019-04-02 Early Warning Services, Llc System and method for suspect entity detection and mitigation
US8811711B2 (en) * 2011-03-08 2014-08-19 Bank Of America Corporation Recognizing financial document images
EP2732422A4 (en) 2011-07-12 2014-12-24 Experian Inf Solutions Inc Systems and methods for a large-scale credit data processing architecture
US8751399B2 (en) 2011-07-15 2014-06-10 Wal-Mart Stores, Inc. Multi-channel data driven, real-time anti-money laundering system for electronic payment cards
US20130151325A1 (en) * 2011-08-05 2013-06-13 Mark Poidomani Loyalty rewards direct payment and incentive method and system
US20130080316A1 (en) 2011-09-22 2013-03-28 Paul Pawlusiak System and method of expedited credit and loan processing
US8909551B2 (en) 2011-09-22 2014-12-09 Paul Pawlusiak System and method of expedited credit and loan processing
US20140081832A1 (en) 2012-09-18 2014-03-20 Douglas Merrill System and method for building and validating a credit scoring function
US8892461B2 (en) 2011-10-21 2014-11-18 Alohar Mobile Inc. Mobile device user behavior analysis and authentication
US20130138470A1 (en) 2011-11-25 2013-05-30 Infosys Limited System and method for supply chain optimization
US8989515B2 (en) 2012-01-12 2015-03-24 Kofax, Inc. Systems and methods for mobile image capture and processing
US11080721B2 (en) 2012-04-20 2021-08-03 7.ai, Inc. Method and apparatus for an intuitive customer experience
US9501778B2 (en) 2012-05-02 2016-11-22 International Business Machines Corporation Delivering personalized recommendations that relate to transactions on display
US20140006166A1 (en) 2012-06-29 2014-01-02 Mobio Technologies, Inc. System and method for determining offers based on predictions of user interest
US8649499B1 (en) * 2012-11-16 2014-02-11 Noble Systems Corporation Communication analytics training management system for call center agents
US9043887B2 (en) 2012-12-31 2015-05-26 Apple Inc. Adaptive secondary authentication criteria based on account data
US9947007B2 (en) * 2013-01-27 2018-04-17 Barry Greenbaum Payment information technologies
US10289967B2 (en) 2013-03-01 2019-05-14 Mattersight Corporation Customer-based interaction outcome prediction methods and system
US9247061B2 (en) * 2013-03-15 2016-01-26 Avaya Inc. Answer based agent routing and display method
US10475029B2 (en) * 2013-03-15 2019-11-12 Allowify Llc System and method for consumer fraud protection
US20140278839A1 (en) 2013-03-15 2014-09-18 Joe M. Lynam Location Based Payment System
US11232447B2 (en) 2013-03-15 2022-01-25 Allowify Llc System and method for enhanced transaction authorization
US8842331B1 (en) * 2013-03-25 2014-09-23 Eastman Kodak Company Multi-print head printer for detecting alignment errors and aligning image data reducing swath boundaries
US9225833B1 (en) 2013-07-24 2015-12-29 Noble Systems Corporation Management system for using speech analytics to enhance contact center agent conformance
CA2860179A1 (en) 2013-08-26 2015-02-26 Verafin, Inc. Fraud detection systems and methods
US20150106265A1 (en) 2013-10-11 2015-04-16 Telesign Corporation System and methods for processing a communication number for fraud prevention
US9384393B2 (en) 2013-10-29 2016-07-05 Bank Of America Corporation Check data lift for error detection
CN104598445B (en) 2013-11-01 2019-05-10 腾讯科技(深圳)有限公司 Automatically request-answering system and method
US20150142713A1 (en) 2013-11-04 2015-05-21 Global Analytics, Inc. Real-Time Adaptive Decision System And Method Using Predictive Modeling
US10489861B1 (en) 2013-12-23 2019-11-26 Massachusetts Mutual Life Insurance Company Methods and systems for improving the underwriting process
WO2015100362A1 (en) * 2013-12-23 2015-07-02 24/7 Customer, Inc. Systems and methods for facilitating dialogue mining
US20150201077A1 (en) 2014-01-12 2015-07-16 Genesys Telecommunications Laboratories, Inc. Computing suggested actions in caller agent phone calls by using real-time speech analytics and real-time desktop analytics
US9349145B2 (en) 2014-02-14 2016-05-24 Boefly, Llc System and method for gathering and presenting credit information and loan information for individuals and small businesses
US20150235240A1 (en) 2014-02-18 2015-08-20 24/7 Customer, Inc. Method and apparatus for improving customer interaction experiences
US20150254719A1 (en) 2014-03-05 2015-09-10 Hti, Ip, L.L.C. Prediction of Vehicle Transactions and Targeted Advertising Using Vehicle Telematics
US9672499B2 (en) 2014-04-02 2017-06-06 Modernity Financial Holdings, Ltd. Data analytic and security mechanism for implementing a hot wallet service
US10318882B2 (en) * 2014-09-11 2019-06-11 Amazon Technologies, Inc. Optimized training of linear machine learning models
US10963810B2 (en) * 2014-06-30 2021-03-30 Amazon Technologies, Inc. Efficient duplicate detection for machine learning data sets
US9942250B2 (en) * 2014-08-06 2018-04-10 Norse Networks, Inc. Network appliance for dynamic protection from risky network activities
US9483768B2 (en) 2014-08-11 2016-11-01 24/7 Customer, Inc. Methods and apparatuses for modeling customer interaction experiences
US10740304B2 (en) 2014-08-25 2020-08-11 International Business Machines Corporation Data virtualization across heterogeneous formats
US10242380B2 (en) 2014-08-28 2019-03-26 Adhark, Inc. Systems and methods for determining an agility rating indicating a responsiveness of an author to recommended aspects for future content, actions, or behavior
US20160084054A1 (en) * 2014-09-22 2016-03-24 John E. Vandigriff Method of gas, oil and mineral production using a clean processing system and method
US20160098705A1 (en) * 2014-10-02 2016-04-07 Mastercard International Incorporated Credit card with built-in sensor for fraud detection
US10069971B1 (en) 2014-12-16 2018-09-04 Amazon Technologies, Inc. Automated conversation feedback
US20160180726A1 (en) 2014-12-17 2016-06-23 International Business Machines Corporation Managing a question and answer system
US9626453B2 (en) 2014-12-23 2017-04-18 Sap Se Analytic solution with a self-learning and context-sensitive semantic layer
US20160203485A1 (en) 2015-01-08 2016-07-14 Ca, Inc. Selective authentication based on similarities of ecommerce transactions from a same user terminal across financial accounts
US20190311367A1 (en) * 2015-06-20 2019-10-10 Quantiply Corporation System and method for using a data genome to identify suspicious financial transactions
US10504029B2 (en) 2015-06-30 2019-12-10 Microsoft Technology Licensing, Llc Personalized predictive models
US10628888B2 (en) 2015-07-31 2020-04-21 Hartford Fire Insurance Company System to automatically determine supplemental insurance information for a virtual home display
US9826092B2 (en) 2015-08-05 2017-11-21 Intuit Inc. Method and system for call queue messaging
US10621338B1 (en) * 2015-12-30 2020-04-14 Fireeye, Inc. Method to detect forgery and exploits using last branch recording registers
US10475034B2 (en) 2016-02-12 2019-11-12 Square, Inc. Physical and logical detections for fraud and tampering
US20170262852A1 (en) * 2016-03-10 2017-09-14 Amadeus S.A.S. Database monitoring system
US10187394B2 (en) 2016-03-31 2019-01-22 Microsoft Technology Licensing, Llc Personalized inferred authentication for virtual assistance
US11544783B1 (en) 2016-05-12 2023-01-03 State Farm Mutual Automobile Insurance Company Heuristic credit risk assessment engine
US11032422B1 (en) 2016-05-12 2021-06-08 State Farm Mutual Automobile Insurance Company Heuristic sales agent training assistant
CN109313766A (en) 2016-06-15 2019-02-05 万事达卡国际公司 The system and method monitored for budget, finance account alert management, remedial action control and fraud
US10607228B1 (en) * 2016-08-24 2020-03-31 Jpmorgan Chase Bank, N.A. Dynamic rule strategy and fraud detection system and method
WO2018049523A1 (en) 2016-09-14 2018-03-22 Royal Bank Of Canada Credit score platform
US10748154B2 (en) * 2016-12-23 2020-08-18 Early Warning Services, Llc System and method using multiple profiles and scores for assessing financial transaction risk
US10891621B2 (en) * 2017-08-09 2021-01-12 Microsoft Technology Licensing, Llc Systems and methods of providing security in an electronic network
US10867303B1 (en) * 2017-10-18 2020-12-15 Stripe, Inc. Systems, methods, and apparatuses for implementing user customizable risk management tools with statistical modeling and recommendation engine
US20190130453A1 (en) * 2017-11-01 2019-05-02 American Express Travel Related Services Company, Inc. Transaction Data Analysis System
US10380685B1 (en) 2018-05-18 2019-08-13 Capital One Services, Llc Secure system
US20190385170A1 (en) * 2018-06-19 2019-12-19 American Express Travel Related Services Company, Inc. Automatically-Updating Fraud Detection System
US11270311B1 (en) * 2018-12-27 2022-03-08 Worldpay, Llc Systems and methods for a context-driven electronic transactions fraud detection
US11620403B2 (en) 2019-01-11 2023-04-04 Experian Information Solutions, Inc. Systems and methods for secure data aggregation and computation
CA3150904A1 (en) * 2019-09-12 2021-03-18 John Hearty Fraud detection based on known user identification
US11875350B2 (en) * 2019-09-12 2024-01-16 Visa International Service Association Systems and methods for improved fraud detection
US11257088B2 (en) * 2019-09-30 2022-02-22 Microsoft Technology Licensing, Llc Knowledge neighbourhoods for evaluating business events
US11403644B2 (en) * 2019-11-12 2022-08-02 Feedzai—Consultadoria e Inovação Tecnológica, S.A. Automated rules management system
US20210233166A1 (en) 2020-01-28 2021-07-29 David B. Coulter System and Method Of Lender, Borrower, and Employee Driven Enrollment
US11531987B2 (en) 2020-05-28 2022-12-20 Capital One Services, Llc User profiling based on transaction data associated with a user
US20220292309A1 (en) * 2021-03-11 2022-09-15 International Business Machines Corporation System and method to capture data transitions and select optimal data intensive machine learning model
US11556935B1 (en) * 2021-07-28 2023-01-17 International Business Machines Corporation Financial risk management based on transactions portrait
US20230177512A1 (en) * 2021-12-08 2023-06-08 Chime Financial, Inc. Generating a fraud prediction utilizing a fraud-prediction machine-learning model

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11461840B1 (en) 2016-05-12 2022-10-04 State Farm Mutual Automobile Insurance Company Heuristic document verification and real time deposit engine
US11544783B1 (en) 2016-05-12 2023-01-03 State Farm Mutual Automobile Insurance Company Heuristic credit risk assessment engine
US11556934B1 (en) 2016-05-12 2023-01-17 State Farm Mutual Automobile Insurance Company Heuristic account fraud detection engine
US11734690B1 (en) 2016-05-12 2023-08-22 State Farm Mutual Automobile Insurance Company Heuristic money laundering detection engine
US20220417238A1 (en) * 2021-06-29 2022-12-29 Capital One Services, Llc Preventing Unauthorized Access to Personal Data During Authentication Processes
US11960592B2 (en) * 2021-06-29 2024-04-16 Capital One Services, Llc Preventing unauthorized access to personal data during authentication processes
US20230004973A1 (en) * 2021-07-01 2023-01-05 Capital One Services, Llc Authenticating Based on Behavioral Transactional Patterns
US11900377B2 (en) * 2021-07-01 2024-02-13 Capital One Services, Llc Authenticating based on behavioral transactional patterns

Also Published As

Publication number Publication date
US20210357771A1 (en) 2021-11-18
US11734690B1 (en) 2023-08-22
US11461840B1 (en) 2022-10-04
US20210357839A1 (en) 2021-11-18
US20230351398A1 (en) 2023-11-02
US10810593B1 (en) 2020-10-20
US20210264511A1 (en) 2021-08-26
US11556934B1 (en) 2023-01-17
US10810663B1 (en) 2020-10-20
US10832249B1 (en) 2020-11-10
US10769722B1 (en) 2020-09-08
US10970641B1 (en) 2021-04-06
US11164238B1 (en) 2021-11-02
US10699319B1 (en) 2020-06-30
US20220414761A1 (en) 2022-12-29
US20230099100A1 (en) 2023-03-30
US11032422B1 (en) 2021-06-08
US11164091B1 (en) 2021-11-02

Similar Documents

Publication Publication Date Title
US11556934B1 (en) Heuristic account fraud detection engine
US20210150625A1 (en) Customizing loan specifics on a per-user basis
US20230072086A1 (en) Heuristic credit risk assessment engine
CN111861768B (en) Service processing method and device based on artificial intelligence, computer equipment and medium
US11531987B2 (en) User profiling based on transaction data associated with a user
CN114840853A (en) Big data-based digital service analysis method and cloud server
US20140180765A1 (en) Web-based survey verification
CN113313463A (en) Data analysis method and data analysis server applied to big data cloud office
US20210366048A1 (en) Methods and systems for reacting to loss reporting data
CN112347457A (en) Abnormal account detection method and device, computer equipment and storage medium
US11842351B2 (en) Systems and methods for fraud monitoring
CN113094595A (en) Object recognition method, device, computer system and readable storage medium
CN113240049B (en) Intention recognition method, device, server and computer readable storage medium
CN117421191A (en) Intelligent question-answer pressure measurement method, device, equipment and medium
US10776878B1 (en) Social media data aggregation to optimize underwriting
US20220358506A1 (en) Methods and systems for resolving automated teller machine errors
CN115797950A (en) Model training method, image classification method, device, equipment and storage medium
CN117455664A (en) Method and device for processing resource data, computer equipment and storage medium
JP2015046012A (en) Data input system and data input method for verification input
CA3232796A1 (en) Enabling electronic loan documents
CN117194127A (en) Device performance detection method, device and storage medium
CN115827869A (en) Document image processing method and device, electronic equipment and storage medium
CN114493850A (en) Artificial intelligence-based online notarization method, system and storage medium
CN117541884A (en) Sample data processing method, device, storage medium and system
CN112598483A (en) Migration object generation and object recommendation method and device for target platform

Legal Events

Date Code Title Description
AS Assignment

Owner name: STATE FARM MUTUAL AUTOMOBILE INSURANCE COMPANY, ILLINOIS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:FLOWERS, ELIZABETH;DUA, PUNEIT;BALOTA, ERIC;AND OTHERS;SIGNING DATES FROM 20170331 TO 20170419;REEL/FRAME:042135/0081

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION