JPMorgan Chase Bank, National Association

États‑Unis d’Amérique

Retour au propriétaire

1-50 de 50 pour JPMorgan Chase Bank, National Association Trier par
Recheche Texte
Brevet
Canada - CIPO
Excluant les filiales
Affiner par Reset Report
Date
2023 4
2022 5
2021 17
2020 8
2019 3
Voir plus
Classe IPC
G06Q 20/36 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des portefeuilles électroniques ou coffres-forts électroniques 8
G06Q 20/38 - Architectures, schémas ou protocoles de paiement - leurs détails 8
G06Q 40/04 - Transactions; Opérations boursières, p.ex. actions, marchandises, produits dérivés ou change de devises 7
G06Q 20/32 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des dispositifs sans fil 5
G06Q 20/40 - Autorisation, p.ex. identification du payeur ou du bénéficiaire, vérification des références du client ou du magasin; Examen et approbation des payeurs, p.ex. contrôle des lignes de crédit ou des listes négatives 5
Voir plus
Statut
En Instance 43
Enregistré / En vigueur 7
Résultats pour  brevets

1.

SYSTEMS AND METHODS FOR PROVIDING EXTENDED AUTHENTICATION SESSIONS ON POINT OF SALE DEVICES

      
Numéro de document 03194260
Statut En instance
Date de dépôt 2023-03-24
Date de disponibilité au public 2023-09-29
Propriétaire JPMORGAN CHASE BANK, N.A. (USA)
Inventeur(s)
  • Banga, Jasbir
  • Yoder, Ryan S.
  • Miah, Mizan
  • Somipalli, Muralidhar
  • Clayton-Smith, Neill
  • Bok, Reetu
  • Banala, Sandeep Reddy
  • Moser, Scott R.
  • More, Bipin
  • Madhavan, Suresh

Abrégé

A method for extended authentication sessions on an electronic device may include an authentication service computer program executed by an authentication service electronic device: receiving a customer identifier for a customer and a unique identifier for a mobile electronic device; authenticating the customer based on the customer identifier and the unique identifier for the mobile electronic device; setting a device cookie that is specific to the mobile electronic device on the mobile electronic device; and providing the device cookie and a client secret to an OAuth services backend, wherein the OAuth services backend validates the customer identifier and client secret and generates a first token and a second token, the first token having an expiration that is shorter than that of the second token. The mobile electronic device is configured to receive and store the first token and the second token.

Classes IPC  ?

  • H04W 12/06 - Authentification
  • H04L 9/32 - Dispositions pour les communications secrètes ou protégées; Protocoles réseaux de sécurité comprenant des moyens pour vérifier l'identité ou l'autorisation d'un utilisateur du système

2.

SYSTEMS AND METHODS FOR ARTIFICIAL INTELLIGENCE/MACHINE LEARNING CENTRIC LOCKBOX DOCUMENT PROCESSING

      
Numéro de document 03184430
Statut En instance
Date de dépôt 2022-12-20
Date de disponibilité au public 2023-06-20
Propriétaire JPMORGAN CHASE BANK, N.A. (USA)
Inventeur(s)
  • Hoffman, Stephen
  • Beck, Samuel
  • Astle, Alexander
  • Marzullo, Mary Sue
  • Sosa, Marcelo
  • Grant, Sara J.
  • Punshi, Vikram

Abrégé

Systems and methods for artificial intelligence/machine learning centric lockbox document processing are disclosed. In one embodiment, a lockbox document processing pipeline may include an imaging engine that receives a plurality of images of lockbox documents; a classification engine that classifies each of the images using a trained machine learning engine; a recognition and extraction engine that recognizes data fields from each of the images and extracts data for each data field; a validation engine that validates data; and a delivery engine that delivers payment for a payment amount identified by extracted data in a first data field of the data fields from a source account identified by extracted data for a second data field of the data fields to a destination account identified by extracted data for a third data field of the data fields.

Classes IPC  ?

  • G06V 30/412 - Analyse de mise en page de documents structurés avec des lignes imprimées ou des zones de saisie, p.ex. de formulaires ou de tableaux d’entreprise
  • G06Q 20/08 - Architectures de paiement
  • G06Q 40/02 - Opérations bancaires, p.ex. calcul d'intérêts ou tenue de compte
  • G06N 20/00 - Apprentissage automatique

3.

SYSTEMS AND METHODS OF DETERMINING CONTRAST FOR ACCESSIBILITY

      
Numéro de document 03203649
Statut En instance
Date de dépôt 2021-12-02
Date de disponibilité au public 2023-06-08
Propriétaire JPMORGAN CHASE BANK, N.A. (USA)
Inventeur(s)
  • Baskaran, Sri
  • Chundi, Venkatasudheerbabu
  • Chittabathina, Chakrapani
  • Herath Mudiyanselage, Rasanjaya
  • Miah, Mizan
  • Somapalli, Murali
  • Sakuru, Manikanth

Abrégé

Systems, methods, and devices for determining a contrast of colors displayed by a digital user interface are disclosed, In one embodiment, in an electronic device including a processor, a compliance module is configured to receive a user selection of a graphical element displayed on a user interface of the electronic device; determine first color data associated with a background of the selected graphical element; determine second color data associated with a text string within the selected graphical element; determine a luminosity associated with the first color data and a luminosity associated with the second color data; calculate a color contrast ratio based on the luminosity associated with the first color data and the luminosity associated with the second color data; and display, at the user interface of the electronic device, the calculated color contrast ratio.

Classes IPC  ?

  • G06F 3/0481 - Techniques d’interaction fondées sur les interfaces utilisateur graphiques [GUI] fondées sur des propriétés spécifiques de l’objet d’interaction affiché ou sur un environnement basé sur les métaphores, p.ex. interaction avec des éléments du bureau telles les fenêtres ou les icônes, ou avec l’aide d’un curseur changeant de comport
  • G06F 3/04817 - Techniques d’interaction fondées sur les interfaces utilisateur graphiques [GUI] fondées sur des propriétés spécifiques de l’objet d’interaction affiché ou sur un environnement basé sur les métaphores, p.ex. interaction avec des éléments du bureau telles les fenêtres ou les icônes, ou avec l’aide d’un curseur changeant de comport utilisant des icônes

4.

SYSTEMS AND METHODS FOR CONTEXTUAL MESSAGING AND INFORMATION ROUTING IN A DISTRIBUTED LEDGER NETWORK

      
Numéro de document 03220823
Statut En instance
Date de dépôt 2022-07-07
Date de disponibilité au public 2023-01-12
Propriétaire JPMORGAN CHASE BANK, N.A. (USA)
Inventeur(s)
  • Movva, Tulasi
  • Littleton, Alexander
  • Dorfman, Hannah
  • Patel, Palka
  • Gossett, Robert Franklin

Abrégé

Systems and methods for contextual messaging and information routing in a distributed ledger network are disclosed. According to one embodiment, a method may include a distributed application executed by a sending entity node in a distributed ledger network: receiving a message or communication from a sending entity; identifying a context for the message or communication; retrieving capabilities of other nodes in the distributed ledger network; identifying potential receiving entities for the message or communication based on the capabilities; retrieving routing preferences for the sending entity; applying the routing preferences for the sending entity to identify a receiving entity from the potential receiving entities; and sending the message or communication to a receiving node for the receiving entity using the routing preferences, wherein the receiving node is configured to route the message or communication to the receiving entity using routing preferences for the receiving entity.

Classes IPC  ?

  • H04L 45/302 - Détermination de la route basée sur la qualité de service [QoS] demandée

5.

SYSTEM AND METHOD FOR AUTOMATICALLY COMPUTING RECOVERY METRICS AND SUGGESTING RECOVERY PLANS VIA REAL-TIME TELEMETRY

      
Numéro de document 03213927
Statut En instance
Date de dépôt 2022-04-28
Date de disponibilité au public 2022-11-24
Propriétaire JPMORGAN CHASE BANK, N.A. (USA)
Inventeur(s)
  • Raymond, Erol
  • Lopez, Melvin
  • Kalal, Pavankumar
  • Ramasamy, Radhakrishnan
  • Srags, Ed
  • Anyayahan-Mcknight, Karen Joy

Abrégé

Various methods, apparatuses/systems, and media for understanding the recovery of business services due to loss of availability that occur in information technology infrastructure are provided. The system and method automatically predict or detect the probability of an availability incident, determine associated risk and impact using a machine learning model to enhance the determination of severity of an incident based upon technology component attributes data, incident history data or other metadata. The machine learning model also alerts and determines capacity requirements/availability of alternate infrastructure impacted to begin orchestrating recovery and the overall recovery time and potential data loss.

Classes IPC  ?

  • G06F 11/00 - Détection d'erreurs; Correction d'erreurs; Contrôle de fonctionnement

6.

SYSTEM AND METHOD FOR PAYMENT DEVICE ISSUANCE, LIFECYCLE MANAGEMENT, AND USE

      
Numéro de document 03212425
Statut En instance
Date de dépôt 2022-03-18
Date de disponibilité au public 2022-09-22
Propriétaire JPMORGAN CHASE BANK, N.A. (USA)
Inventeur(s)
  • Noah, Mohamed
  • Javed, Abdullah
  • Smith, Dan Cohen
  • Cheung, Timothy
  • Liu, Wanpeng

Abrégé

A method for payment device issuance, lifecycle management, and use may include a financial institution computer program: issuing a numberless, physical first financial instrument that is restricted to in-person transactions having a first primary account number (PAN) stored in a chip to a customer; issuing a digital, second financial instrument to an electronic wallet for the customer having a second PAN that is different from the first PAN; receiving a notification that the first financial instrument or the second financial instrument has been lost or compromised; in response to the first financial instrument being lost/compromised, reissuing the first financial instrument with a third PAN, wherein the second PAN for the second financial instrument is unchanged; and in response to the second financial instrument being lost/compromised, reissuing the second financial instrument with a fourth PAN, wherein the first PAN for the first financial instrument is unchanged.

Classes IPC  ?

  • G06Q 20/02 - Architectures, schémas ou protocoles de paiement impliquant un tiers neutre, p.ex. une autorité de certification, un notaire ou un tiers de confiance
  • G06Q 20/32 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des dispositifs sans fil
  • G06Q 20/36 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des portefeuilles électroniques ou coffres-forts électroniques

7.

SYSTEMS AND METHODS FOR FEDERATED LEARNING USING PEER-TO-PEER NETWORKS

      
Numéro de document 03206729
Statut En instance
Date de dépôt 2022-02-01
Date de disponibilité au public 2022-08-04
Propriétaire JPMORGAN CHASE BANK, N.A. (USA)
Inventeur(s)
  • Behera, Monik Raj
  • Upadhyay, Sudhir
  • Otter, Rob
  • Shetty, Suresh

Abrégé

Systems and methods for federated learning using peer-to-peer networks are disclosed. A method may include: electing a participant node as a collaborator node using a consensus algorithm; the collaborator node generating and broadcasting a public/private key pair; the participant nodes generating public/private key pairs for each communication with the collaborator node, encrypting and broadcasting a message comprising a parameter for a local machine learning model for the participant node and its public key with the collaborator node's public key, the collaborator node decrypting the encrypted messages, updating an aggregated machine learning model with the decrypted parameters, encrypting and broadcasting update messages each comprising an update with each participant node's public key; the participant nodes decrypting one of the messages with their private keys, and the participant nodes updating their local machine learning models with the update.

Classes IPC  ?

  • G06N 20/20 - Techniques d’ensemble en apprentissage automatique

8.

SYSTEMS AND METHODS FOR INLINE PASSIVE PAYMENT WITH ANONYMOUS SHIPPING

      
Numéro de document 03200253
Statut En instance
Date de dépôt 2021-12-01
Date de disponibilité au public 2022-06-09
Propriétaire JPMORGAN CHASE BANK, N.A. (USA)
Inventeur(s) Spector, Howard

Abrégé

A method for inline passive payment may include a passive payment computer program: (1) identifying a communication from an electronic device associated with a customer for a merchant backend; (2) intercepting the communication; (3) generating a unique identifier for the communication; (4) communicating the unique identifier to an issuer backend associated with the customer; (5) anonymizing the customer and/or the electronic device in the communication; and (6) routing the anonymized communication to the merchant backend with the unique identifier. The wherein the merchant backend is configured to request payment for a transaction involving the electronic device by providing transaction information and the unique identifier to the issuer backend, and the issuer backend is configured to issue a guarantee of payment for the merchant backend for the transaction using the unique identifier.

Classes IPC  ?

  • G06Q 20/12 - Architectures de paiement spécialement adaptées aux systèmes de commerce électronique
  • G06Q 20/20 - Systèmes de réseaux présents sur les points de vente
  • G06Q 20/38 - Architectures, schémas ou protocoles de paiement - leurs détails
  • G06Q 20/40 - Autorisation, p.ex. identification du payeur ou du bénéficiaire, vérification des références du client ou du magasin; Examen et approbation des payeurs, p.ex. contrôle des lignes de crédit ou des listes négatives

9.

METHOD AND APPARATUS FOR REAL-TIME TREASURY APPLICATIONS

      
Numéro de document 03181845
Statut En instance
Date de dépôt 2021-07-20
Date de disponibilité au public 2022-01-27
Propriétaire JPMORGAN CHASE BANK, N.A. (USA)
Inventeur(s)
  • Farooq, Umar
  • Rangachari, Sairam
  • Mustazza, Jenny

Abrégé

Various methods, apparatuses/systems, and media for accessing data in real time are provided. A plurality of data sources are provided, each including various data corresponding to a user's account held and managed by an institution. A processor implements API connectivity to connect a user's system of choice to each of the plurality of data sources. A receiver receives users login data associated with the users account from the user's system of choice. The processor accesses data corresponding to the user's account in real time from the plurality of data sources via the API connectivity; and causes a GUI of the user's system of choice to display the data in real time.

Classes IPC  ?

  • G06Q 30/00 - Commerce
  • G06Q 40/00 - Finance; Assurance; Stratégies fiscales; Traitement des impôts sur les sociétés ou sur le revenu

10.

SYSTEMS AND METHODS FOR PROVIDING DIGITAL AUTHENTICATION AS A SERVICE

      
Numéro de document 03182218
Statut En instance
Date de dépôt 2021-06-10
Date de disponibilité au public 2021-12-16
Propriétaire JPMORGAN CHASE BANK, N.A. (USA)
Inventeur(s)
  • Miah, Mizan
  • Banga, Jasbir

Abrégé

A method for providing enrollment as a service may include an enrollment as a service computer program: (1) receiving, from an entity website, a SAML assertion or a JSON Web Token comprising a customer identifier and customer information for a validated customer; (2) creating a user profile for the customer identifier and the customer information; (3) creating a username and password for the customer identifier; (4) receiving, from the entity website, an authentication as a service request; (5) presenting a login page at the entity website; (6) receiving, from the login page, the username and password; (7) authenticating the username and password; and (8) returning an authentication status to the entity website.

Classes IPC  ?

  • G06F 21/31 - Authentification de l’utilisateur

11.

SYSTEMS AND METHODS FOR AUTOMATED SELECTION OF STANDING SETTLEMENT INSTRUCTIONS

      
Numéro de document 03176657
Statut En instance
Date de dépôt 2020-04-28
Date de disponibilité au public 2021-11-04
Propriétaire JPMORGAN CHASE BANK, N.A. (USA)
Inventeur(s)
  • Hollebrandse, Florenz Allewijn Pieter
  • Sampath, Koushik Kumar

Abrégé

Systems and methods for automated selection of standing settlement instructions are disclosed. According to one embodiment, in an information processing apparatus comprising at least one computer processor a method for automated selection of standing settlement instructions may include: (1) receiving, from a trading platform, historic trade data for a plurality of customers; (2) training a generic SSI sub-model with the historic trade data for the plurality of customers, resulting in a generic SSI prediction; (3) training a customer-specific SSI sub-model with the historic trade data for one of the customers, resulting in a customer-specific SSI prediction; (4) combining the generic SSI prediction and the customer-specific SSI prediction resulting in a final classification model; (5) receiving a trade to be executed for the customer; (6) applying the final classification model to the trade, resulting in a final SSI selection; and (7) executing the trade using the final SSI selection.

Classes IPC  ?

  • G06Q 40/04 - Transactions; Opérations boursières, p.ex. actions, marchandises, produits dérivés ou change de devises

12.

SYSTEMS AND METHODS FOR CUSTOMER IDENTITY PROTECTION FROM SERVICE OR PRODUCT PROVIDERS

      
Numéro de document 03173089
Statut En instance
Date de dépôt 2021-03-22
Date de disponibilité au public 2021-09-30
Propriétaire JPMORGAN CHASE BANK, N.A. (USA)
Inventeur(s) Dao, Tuan

Abrégé

Systems and methods for systems and methods for customer identity protection from service or product providers are disclosed. In one embodiment, a method may include: receiving, by a trusted third-party and from a customer, a request for a verified vendor token for a vendor of a good or service; generating, by the trusted third-party, the verified vendor token comprising a unique identifier; mapping, by the trusted third-party, the unique identifier to a customer identifier; receiving, by the trusted third-party and from the vendor, the verified vendor token, verifying, by the trusted third-party, that the verified vendor token is valid; confirming, by the trusted third-party, a payment relationship with the vendor; receiving, by the trusted third-party and from the vendor, the verified vendor token and an invoice for the good or service; and issuing, by the trusted third-party, payment for the good or service to the vendor.

Classes IPC  ?

  • G06Q 20/02 - Architectures, schémas ou protocoles de paiement impliquant un tiers neutre, p.ex. une autorité de certification, un notaire ou un tiers de confiance
  • G06Q 20/14 - Architectures de paiement spécialement adaptées aux systèmes de facturation
  • G06Q 20/38 - Architectures, schémas ou protocoles de paiement - leurs détails

13.

METHOD AND SYSTEM FOR USER ACCOUNT INITIATION AND RECONCILIATION

      
Numéro de document 03166447
Statut En instance
Date de dépôt 2020-02-26
Date de disponibilité au public 2021-09-02
Propriétaire JPMORGAN CHASE BANK, N.A. (USA)
Inventeur(s)
  • Brown, Mark N
  • Nirmal, Hans P.
  • Simeone, Justin R.
  • Sahay, Ritesh Kumar

Abrégé

A method and a computing apparatus for initiating a user account are provided. The method includes: receiving, from a user, a request to initiate the user account; receiving, from a first entity that has previously conducted transactions that relate to the user account, information that relates to the previously conducted transactions; using the received information to transfer at least one asset into the user account; and performing, in conjunction with a second entity that administers information that relates to the user account, a reconciliation based on a result of the transfer of the at least one asset. The assets of the user account may include any of market-tradable equities, bonds, tax positions, derivatives, futures, accrued incomes, and/or unsettled potential transactions.

Classes IPC  ?

  • G06Q 40/06 - Gestion de biens; Planification ou analyse financières
  • G06Q 40/12 - Comptabilité
  • G06Q 40/04 - Transactions; Opérations boursières, p.ex. actions, marchandises, produits dérivés ou change de devises

14.

CHAOS ENGINEERING TRIALS

      
Numéro de document 03167926
Statut En instance
Date de dépôt 2021-02-22
Date de disponibilité au public 2021-08-26
Propriétaire JPMORGAN CHASE BANK, N.A. (USA)
Inventeur(s)
  • Singh, Garima
  • Sarda, Deepak
  • Yu, Yang

Abrégé

Embodiments disclosed herein provide for systems and methods for implementing chaos engineering in distributed systems with chaos engineering trials. The systems and methods provide for a RESTful API that is configured to generate a chaos engineering experiment including a plurality of steps that test one or more conditions in the distributed system as well as generate a chaos engineering trial based on the chaos engineering experiment and one or more parameters.

Classes IPC  ?

  • G06F 11/36 - Prévention d'erreurs en effectuant des tests ou par débogage de logiciel

15.

SYSTEMS AND METHODS FOR PROVISIONING FUNDING CARD NUMBERS TO THIRD PARTY WALLETS

      
Numéro de document 03167187
Statut En instance
Date de dépôt 2021-02-10
Date de disponibilité au public 2021-08-19
Propriétaire JPMORGAN CHASE BANK, N.A. (USA)
Inventeur(s)
  • Vudathu, Raghuram
  • Aravamudhan, Sridhar
  • Carey, David Christopher
  • Patel, Shruti K.
  • Wong, Janice Yoke Leng

Abrégé

Systems, methods, and devices for provisioning funding card numbers to merchant wallets are disclosed. In one embodiment, in an information processing apparatus comprising at least one computer processor, a method for provisioning funding card numbers to third party wallets may include: (1) authenticating a customer using an electronic device; (2) redirecting the customer to a third-party website; (3) receiving, from the third-party website and via a first API, a request for funding primary account numbers (FPANs) associated with the customer; (4) providing the third-party website with a plurality of FPAN identifiers for FPANs associated with the customer; (5) receiving, from the third-party website and via a second API, a request for a FPAN associated with a selected FPAN identifier; (6) encrypting the FPAN associated with the selected FPAN identifier; and (7) communicating the encrypted FPAN to the third-party website.

Classes IPC  ?

  • G06Q 20/36 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des portefeuilles électroniques ou coffres-forts électroniques
  • G06Q 20/12 - Architectures de paiement spécialement adaptées aux systèmes de commerce électronique
  • G06Q 20/38 - Architectures, schémas ou protocoles de paiement - leurs détails
  • G06Q 20/40 - Autorisation, p.ex. identification du payeur ou du bénéficiaire, vérification des références du client ou du magasin; Examen et approbation des payeurs, p.ex. contrôle des lignes de crédit ou des listes négatives
  • G06F 21/44 - Authentification de programme ou de dispositif

16.

SYSTEMS AND METHODS FOR TRACKING DATA LINEAGE AND RECORD LIFECYCLE USING DISTRIBUTED LEDGERS

      
Numéro de document 03164259
Statut En instance
Date de dépôt 2021-01-08
Date de disponibilité au public 2021-07-15
Propriétaire JPMORGAN CHASE BANK, N.A. (USA)
Inventeur(s)
  • Lynch, Arthur G.
  • Kalmar, Zsolt
  • Tiwari, Ashish

Abrégé

Systems and methods for tracking data lineage and record lifecycle using a distributed ledger are disclosed. In one embodiment, a method for tracking record lifecycle events may include: (1) creating, by a record lifecycle tool, a recordable artifact for a record lifecycle event in a record lifecycle, the recordable artifact comprising data for the record lifecycle event; (2) generating, by the record lifecycle tool, a hash of the data; (3) creating, by the record lifecycle tool, record lifecycle event metadata for the recordable artifact; (4) signing, by the record lifecycle tool, the record lifecycle event metadata; (5) writing the record lifecycle event metadata to supply chain metadata storage at a storage location, wherein the supply chain metadata storage may be cryptographically verifiable and immutable; and (6) writing the hash and an identifier for the storage location in the supply chain metadata store to a present state database.

Classes IPC  ?

  • G06F 16/22 - Indexation; Structures de données à cet effet; Structures de stockage
  • G06F 8/71 - Gestion de versions ; Gestion de configuration

17.

SYSTEMS AND METHODS FOR GATEWAY COMMUNICATIONS FOR DISTRIBUTED LEDGER SYSTEMS

      
Numéro de document 03162070
Statut En instance
Date de dépôt 2020-12-16
Date de disponibilité au public 2021-06-24
Propriétaire JPMORGAN CHASE BANK, N.A. (USA)
Inventeur(s)
  • Lobban, Tyrone
  • Moy, Christine
  • Movva, Tulasi
  • Shetty, Suresh
  • Samantaray, Debidutta Pruthibiraj
  • Rajpuria, Raunak
  • Zhou, You

Abrégé

Systems and methods for gateway communications between non-distributed ledger systems and distributed ledger systems are disclosed. In one embodiment, a method for gateway communication may include: (1) receiving, at a listener comprising a computer processor and from an application in a first domain, a message for a destination distributed ledger system that is one of a plurality of distributed ledger systems in a second domain; (2) generating, by the listener, a payload for the message, wherein the payload identifies the destination distributed ledger system for the message; and (3) encrypting, by the listener, the payload and passing a payload message comprising the encrypted payload to one of a plurality of adapters in a gateway communication service using an API. The adapter may receive the payload message, decrypt the payload, identifies the destination distributed ledger system, and communicate the decrypted payload to the destination distributed ledger system.

Classes IPC  ?

  • H04L 9/32 - Dispositions pour les communications secrètes ou protégées; Protocoles réseaux de sécurité comprenant des moyens pour vérifier l'identité ou l'autorisation d'un utilisateur du système

18.

SYSTEMS AND METHODS FOR FEDERATED PRIVACY MANAGEMENT

      
Numéro de document 03161074
Statut En instance
Date de dépôt 2020-12-09
Date de disponibilité au public 2021-06-17
Propriétaire JPMORGAN CHASE BANK, N.A. (USA)
Inventeur(s) Dao, Tuan

Abrégé

Systems and methods for federated privacy management are disclosed. In one embodiment, a method for federated privacy management may include: (1) receiving, at a user management node, and from a client application executing on an electronic device, a device identifier; (2) receiving, by the user management node, and from a second layer node in a multi-layer federated privacy management network, data comprising at least one of browsing data and application data from a web host or a server, wherein the data is in response to an internet protocol request from the client application via a first layer node and the second layer node to the web host or the server, and the data is associated with the device identifier; (3) receiving, at the user management node, a request for the data from the client application using the device identifier; and (4) communicating the data to the client application.

Classes IPC  ?

  • H04W 12/02 - Protection de la confidentialité ou de l'anonymat, p.ex. protection des informations personnellement identifiables [PII]
  • H04W 12/71 - Identité matérielle
  • H04W 12/75 - Identité temporaire
  • H04L 9/00 - Dispositions pour les communications secrètes ou protégées; Protocoles réseaux de sécurité
  • H04W 12/043 - Gestion des clés, p.ex. par architecture d’amorçage générique [GBA] utilisant un nœud de réseau fiable comme ancre de confiance

19.

METHOD AND SYSTEM FOR DETECTING CAUSES OF MARGIN CALL USING MACHINE LEARNING

      
Numéro de document 03159432
Statut En instance
Date de dépôt 2020-12-09
Date de disponibilité au public 2021-06-17
Propriétaire JPMORGAN CHASE BANK, N.A. (USA)
Inventeur(s) Diez-Andino Sancho, Guillermo

Abrégé

A method for identifying and capturing all relevant features involved in a margin call process so that the root cause can be automatically identified by using machine learning is provided. The method includes obtaining data relating to securities portfolios; automatically determining a data pattern relating to triggering a margin call and a corresponding characteristic contributing to triggering the margin call; automatically generating a margin call model based on the data pattern and the characteristic; and evaluating the first securities portfolio using the margin call model to determine the information relating to whether to trigger a first margin call with respect to the first securities portfolio.

Classes IPC  ?

  • G06Q 40/04 - Transactions; Opérations boursières, p.ex. actions, marchandises, produits dérivés ou change de devises
  • G06Q 20/10 - Architectures de paiement spécialement adaptées aux systèmes de banque à domicile

20.

METHOD AND APPARATUS FOR IMPLEMENTING A ROLE-BASED ACCESS CONTROL CLUSTERING MACHINE LEARNING MODEL EXECUTION MODULE

      
Numéro de document 03159434
Statut En instance
Date de dépôt 2020-12-08
Date de disponibilité au public 2021-06-17
Propriétaire JPMORGAN CHASE BANK, N.A. (USA)
Inventeur(s)
  • Schornack, Laura
  • Ferguson, Derek
  • Hawkins, Megan
  • Porter, Ryan Evan
  • Modi, Sheev
  • Gress, August
  • Byndoor, Shreyas
  • Wang, Rongzi
  • Zhu, Jiamin
  • Vonderheide, Benjamin

Abrégé

Various methods, systems, apparatuses, and media for implementing a machine learning model execution module are provided. A processor accesses human resource (HR) attributes and profile information data of users from a database. The processor applies hierarchical clustering algorithm to create a machine learning model by clustering users based on accesses to applications that the users have corresponding to the profile information data of the users. All users in one cluster have the most similar accesses to applications. The processor iterates the process of accessing the HR attributes and the profile information data of the users from the database until it is determined that an optimal number of clusters have been created for the machine learning model.

Classes IPC  ?

  • G06N 3/02 - Réseaux neuronaux
  • G06F 16/28 - Bases de données caractérisées par leurs modèles, p.ex. des modèles relationnels ou objet
  • G06F 16/35 - Groupement; Classement
  • G06N 20/00 - Apprentissage automatique

21.

SYSTEMS AND METHODS FOR PROTECTION OF DATA ACROSS MULTIPLE USERS AND DEVICES

      
Numéro de document 03163836
Statut En instance
Date de dépôt 2020-12-04
Date de disponibilité au public 2021-06-10
Propriétaire JPMORGAN CHASE BANK, N.A. (USA)
Inventeur(s)
  • Dao, Tuan
  • Spector, Howard
  • Bennett, Jeremy F.
  • Bachelor, Rod
  • Mummareddi, Pavan
  • Darmo, Ralph

Abrégé

Systems and methods for protection of data across multiple users and devices are disclosed. According to one embodiment, in privacy server comprising at least one computer processor, a method for protection of data across multiple users and devices may include: (1) receiving, from a first user device, a data sharing permission for the first user device and a data sharing permission for a second user device, the first user device and the second user device associated with the same user; (2) provisioning the data sharing permission for the second user device; and (3) communicating the provisioned data sharing permission to the second user device, wherein the second user device shares data with the first user device according to the provisioned data sharing permission.

Classes IPC  ?

  • H04L 9/00 - Dispositions pour les communications secrètes ou protégées; Protocoles réseaux de sécurité
  • H04W 12/02 - Protection de la confidentialité ou de l'anonymat, p.ex. protection des informations personnellement identifiables [PII]

22.

SYSTEMS AND METHODS FOR PROVIDING PRE-EMPTIVE INTERCEPT WARNINGS FOR ONLINE PRIVACY OR SECURITY

      
Numéro de document 03159681
Statut En instance
Date de dépôt 2020-11-25
Date de disponibilité au public 2021-06-03
Propriétaire JPMORGAN CHASE BANK, N.A. (USA)
Inventeur(s)
  • Dao, Tuan
  • Spector, Howard

Abrégé

Systems and methods for providing pre-emptive intercept warning for online privacy or security are disclosed. In one embodiment, at a privacy security appliance comprising at least one computer processor, a method for may include: establishing a virtual private network (VPN) connection with a computer application executed by a client device; receiving, over the VPN connection, an internet protocol (e.g., HTTP or HTTPS) request for a website host; communicating the internet protocol request to the website host; receiving a response to the internet protocol request from the website host; inspecting the response for privacy or security issues with embedded links in the response; scoring the embedded links based on the inspection; generating a mock webpage based on the response comprising the scoring for the embedded links; and delivering the mock webpage with the scoring to the application over the VPN. The mock webpage may include links to the embedded links.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité
  • H04L 67/02 - Protocoles basés sur la technologie du Web, p.ex. protocole de transfert hypertexte [HTTP]

23.

SYSTEMS AND METHODS FOR ISSUING AND USING DEDICATED TOKENS FOR REWARDS ACCOUNTS

      
Numéro de document 03156759
Statut En instance
Date de dépôt 2020-10-30
Date de disponibilité au public 2021-05-06
Propriétaire JPMORGAN CHASE BANK, N.A. (USA)
Inventeur(s)
  • Carey, David Christopher
  • Panchomarthi, Sangameswara Rao

Abrégé

Systems and methods for issuing and using dedicated tokens for rewards accounts are disclosed. In one embodiment, in a token service provider information processing apparatus comprising at least one computer processor, a method for issuing dedicated tokens for reward accounts may include: (1) receiving, from an electronic wallet, a request to provision a credit or debit-based token for a financial instrument and a dedicated reward-based token for rewards-based transactions associated with the financial instrument to an electronic wallet; (2) generating the credit or debit-based token and the dedicated reward-based token; and (3) providing the credit or debit-based token and the dedicated reward-based token to the electronic wallet and to the issuing bank.

Classes IPC  ?

  • G06Q 20/38 - Architectures, schémas ou protocoles de paiement - leurs détails
  • G06Q 20/32 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des dispositifs sans fil
  • G06Q 20/36 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des portefeuilles électroniques ou coffres-forts électroniques

24.

SYSTEMS AND METHODS FOR CONDUCTING PERSON TO PERSON TRANSACTIONS USING REWARD POINTS

      
Numéro de document 03155764
Statut En instance
Date de dépôt 2020-10-05
Date de disponibilité au public 2021-04-29
Propriétaire JPMORGAN CHASE BANK, N.A. (USA)
Inventeur(s)
  • Carey, Dave
  • Ali, Syed
  • Spector, Howard
  • Rajwani, Amit
  • Kakarla, Rajini
  • Dao, Tuan
  • Reddy, Ashok
  • Miah, Mizan
  • Panchomarthi, Rao

Abrégé

Systems and methods for conducting person to person (P2P) transactions using points are disclosed. In one embodiment, in an information processing apparatus comprising at least one computer processor, a method for person-to-person reward points gifting may include: (1) receiving, from a bank customer, a request to issue a reward points gift to a gift recipient, the request identifying gift recipient contact information for the gift recipient and a reward points amount; (2) sending a notification to the gift recipient contact information for the gift recipient to log in a gift recipient account to redeem the reward points gift; and (3) transferring the reward points amount to a gift recipient reward points account.

Classes IPC  ?

  • G06Q 30/0207 - Remises ou incitations, p.ex. coupons ou rabais
  • G06Q 40/02 - Opérations bancaires, p.ex. calcul d'intérêts ou tenue de compte

25.

SYSTEMS AND METHODS FOR DETERMINISTICALLY LINKING MOBILE APPLICATIONS

      
Numéro de document 03155235
Statut En instance
Date de dépôt 2020-10-16
Date de disponibilité au public 2021-04-22
Propriétaire JPMORGAN CHASE BANK, N.A. (USA)
Inventeur(s)
  • Spector, Howard
  • Carey, David Christopher
  • De Silva, Indeevara H.
  • Aravamudhan, Sridhar

Abrégé

A mobile computer application may (1) access a financial institution mobile application to determine if there is an account that is eligible for provisioning to the mobile computer application; (2) initiate a secure session with the financial institution backend in response to a determination that there is an account eligible for provisioning to the mobile computer application; (3) request an identification of an account that is eligible for provisioning to the mobile computer application from the financial institution backend; (4) receive a pointer to an account that is eligible for provisioning to the mobile computer application from the financial institution backend; (5) display an icon for the eligible account; (6) receive a selection of the icon; (7) return the pointer to the financial institution backend; (8) receive a provisioning payload for the eligible account from the financial institution backend; and (9) initiate in-application provisioning of the eligible account.

Classes IPC  ?

  • G06Q 20/36 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des portefeuilles électroniques ou coffres-forts électroniques
  • G06Q 20/38 - Architectures, schémas ou protocoles de paiement - leurs détails

26.

SYSTEMS AND METHODS FOR ACCEPTANCE OF PAYMENTS TO A BUSINESS DEMAND DEPOSIT ACCOUNT

      
Numéro de document 03149600
Statut En instance
Date de dépôt 2020-08-27
Date de disponibilité au public 2021-03-04
Propriétaire JPMORGAN CHASE BANK, N.A. (USA)
Inventeur(s)
  • Kaza, Sumesh
  • Hellman, Ted
  • Khan, Iqbal M.
  • Miah, Mizan
  • Banga, Jasbir
  • Yoder, Ryan S.
  • Maddox, Jeff

Abrégé

Systems and methods for acceptance of payments to a demand deposit account are disclosed. In one embodiment, in a backend for a financial institution comprising at least one computer processor, a method for accepting credit card payments at a demand deposit account (DBA) may include: (1) receiving a customer interaction from a mobile application; (2) determining if the customer is eligible for a credit card accepting service; (3) causing a payment acceptance interactive feature to be displayed in the mobile application; (4) enrolling the customer in the credit card accepting service; (5) linking the credit card accepting service to the customer's DBA; and (6) causing the mobile application to display an enrollment confirmation message.

Classes IPC  ?

  • G06Q 20/02 - Architectures, schémas ou protocoles de paiement impliquant un tiers neutre, p.ex. une autorité de certification, un notaire ou un tiers de confiance
  • G06Q 20/10 - Architectures de paiement spécialement adaptées aux systèmes de banque à domicile
  • G06Q 20/22 - Schémas ou modèles de paiement
  • G06Q 20/32 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des dispositifs sans fil
  • G06Q 20/40 - Autorisation, p.ex. identification du payeur ou du bénéficiaire, vérification des références du client ou du magasin; Examen et approbation des payeurs, p.ex. contrôle des lignes de crédit ou des listes négatives

27.

METHOD AND SYSTEM FOR IMPLEMENTING AN ELECTRONIC EXCHANGE FOR BILL PAY AND OTHER TRANSACTIONS VIA AN INTERBANK INFORMATION NETWORK (IIN)

      
Numéro de document 03081851
Statut En instance
Date de dépôt 2020-05-29
Date de disponibilité au public 2020-11-30
Propriétaire JPMORGAN CHASE BANK, N.A. (USA)
Inventeur(s)
  • Hoffman, Stephen
  • Radoncic, Sejdo
  • Wan, Tiffany Ashley
  • Leslie, Amy M.
  • Biloz, John L.
  • Singh, Raghvendra

Abrégé

The invention relates to an electronic exchange for bill pay transactions via an interbank information network (IIN) architecture. An embodiment of the present invention provides a marketplace for secure collection, assignment and distribution of payments and data from Bill Pay to Lockbox providers. This eliminates paper checks, resulting in faster deposit into client accounts, better management of payment exceptions, and reduction in overall operating costs. The IIN architecture provides a global platform using Blockchain technology for real- time interconnected flow of information that address immediate pain points across the financial industry and enable new services. With an embodiment of the present invention, a distributed network may streamline process for resolving compliance based inquiries and provide global beneficiary account validations. An embodiment of the present invention provides a platform/ecosystem that network participants may use to deliver value-added service applications to other network participants.

Classes IPC  ?

  • G06Q 20/14 - Architectures de paiement spécialement adaptées aux systèmes de facturation
  • G06Q 20/08 - Architectures de paiement

28.

METHOD AND SYSTEM FOR IMPLEMENTING AN ELECTRONIC EXCHANGE FOR BILL PAY TRANSACTIONS

      
Numéro de document 03072211
Statut En instance
Date de dépôt 2020-02-12
Date de disponibilité au public 2020-08-12
Propriétaire JPMORGAN CHASE BANK, N.A. (USA)
Inventeur(s)
  • Hoffman, Stephen
  • Radoncic, Sejdo
  • Wan, Tiffany Ashley
  • Leslie, Amy M.
  • Biloz, John L.
  • Singh, Raghvendra

Abrégé

The invention relates to a system that implements an electronic exchange for bill pay transactions. The system comprises an electronic exchange network coupled to an electronic input, a memory component and a computer processor configured to perform the steps of: receiving electronic data files and payment files from a plurality of disparate bill payors; distributing data and funds to each participating lockbox provider file; creating an image of each transaction in the form of a non-negotiable check; creating image files for each lockbox provider participant from a plurality of lockbox provider participants, wherein each image file is indexed to each data file; consolidating image files, data files and payment files into an electronic package for each lockbox provider participant; and transmitting the electronic package to a respective lockbox provider participant.

Classes IPC  ?

  • G06Q 20/14 - Architectures de paiement spécialement adaptées aux systèmes de facturation

29.

METHOD FOR PROTECTING PRIVACY ON MOBILE COMMUNICATION DEVICE

      
Numéro de document 03126549
Statut En instance
Date de dépôt 2020-01-22
Date de disponibilité au public 2020-07-30
Propriétaire JPMORGAN CHASE BANK, N.A. (USA)
Inventeur(s)
  • Santos, Fernando
  • Aubert, Jarryd Gregory Felix
  • Runciman, Scott Andrew
  • Gallacher, Sheryl

Abrégé

A method for protecting user privacy on a mobile communication device, such as a smart phone or tablet computing device, is provided. The method includes performing a facial recognition of a user in order to authenticate the user for a normal operation of the device; displaying, on a screen of the device, first content that corresponds to the normal operation of the device by the authenticated user; detecting a presence of a face of a second person that is different from the authenticated user; and displaying, on the screen, second content that corresponds to a predetermined safety screen, such that the first content is hidden from being displayed. The method may be implemented such that the safety screen is displayed in response to detecting an aversion of the eyes of the authenticated user.

Classes IPC  ?

  • G06F 21/84 - Protection des dispositifs de saisie, d’affichage de données ou d’interconnexion dispositifs d’affichage, p.ex. écrans ou moniteurs
  • G06F 21/62 - Protection de l’accès à des données via une plate-forme, p.ex. par clés ou règles de contrôle de l’accès

30.

SYSTEMS AND METHODS FOR DISTRIBUTED-LEDGER BASED INTRADAY TRADING

      
Numéro de document 03122352
Statut En instance
Date de dépôt 2019-11-08
Date de disponibilité au public 2020-05-14
Propriétaire JPMORGAN CHASE BANK, N.A. (USA)
Inventeur(s)
  • Lucas, Scott Andrew
  • Moy, Christine

Abrégé

Systems and methods for distributed ledger-based intraday trading are disclosed. In one embodiment, a method may include: receiving a digital representation of an amount of collateral for a cash borrower; receiving a digital representation of an amount of cash for a cash provider; receiving agreement from the cash borrower and the cash provider to terms of an intraday trade comprising a duration of the intraday trade, a collateral trade amount of the collateral, and a cash trade amount of cash; a smart contract executing the intraday trade by providing the trade amount of the digital collateral to the cash provider and the cash trade amount of the digital cash to the cash borrower; and the smart contract returning the trade amount of the digital collateral to the cash borrower and the cash trade amount of the digital cash to the cash provider at the completion of the intraday trade.

Classes IPC  ?

  • G06Q 40/04 - Transactions; Opérations boursières, p.ex. actions, marchandises, produits dérivés ou change de devises

31.

PRE-BUILT USER INTERFACE FOR PAYMENT SYSTEM AND METHOD

      
Numéro de document 03113639
Statut En instance
Date de dépôt 2019-09-18
Date de disponibilité au public 2020-03-26
Propriétaire JPMORGAN CHASE BANK, N.A. (USA)
Inventeur(s)
  • Sharma, Sankate
  • Ramos, Facundo

Abrégé

The invention relates to a computer implemented system and method for payment flow integration using a pre-built user interface. The method comprises receiving, at a payment service provider, an API call from a partner server that specifies customized cascading style sheets (CSS) data for the partner. The customized CSS data allows the partner to customize the look and feel of a payment window that is embedded in the partner's webpage. The payment service provider server embeds the custom CSS data into an iFrame and transmits the iFrame URL to the partner server. The partner server embeds the iFrame in the partner's webpage. The method may also comprise receiving the user's payment information at the service provider's server, securely storing that information, and returning a payment token to the partner for enhanced security of the payment transaction.

Classes IPC  ?

  • G06Q 20/08 - Architectures de paiement
  • G06Q 20/38 - Architectures, schémas ou protocoles de paiement - leurs détails

32.

SYSTEM AND METHOD FOR IMPLEMENTING TRANSACTION PROCESSING ECOSYSTEMS

      
Numéro de document 03112395
Statut En instance
Date de dépôt 2019-09-16
Date de disponibilité au public 2020-03-19
Propriétaire JPMORGAN CHASE BANK, N.A. (USA)
Inventeur(s)
  • Hundling, Chris
  • Saponara, Stephen
  • Winn, Matt
  • Wilson, Scott
  • Teixeira, Anne K.
  • Chauhan, Rohit Singh
  • Schnelker, Clayton

Abrégé

An embodiment of the present invention is directed to financial transaction ecosystems. A transaction processing ecosystem comprises: a plurality of data sources; a capture interface; and a financial transaction processing system comprising a message bus and a plurality of processors interfacing with the message bus and configured to perform: receiving, via the capture interface, raw data for a payment transaction, wherein the raw data comprises client instructions; normalizing, via the capture interface, the raw data into a normalized transaction format based on a standard data model; publishing, via the capture interface, the normalized transaction format to a message bus; processing, via a first processor of the plurality of processors, the normalized transaction format; and completing the transaction.

Classes IPC  ?

  • G06Q 20/00 - Architectures, schémas ou protocoles de paiement

33.

SYSTEMS AND METHODS FOR TOKEN-BASED CROSS-CURRENCY INTEROPERABILITY

      
Numéro de document 03111099
Statut En instance
Date de dépôt 2019-09-03
Date de disponibilité au public 2020-03-05
Propriétaire JPMORGAN CHASE BANK, N.A. (USA)
Inventeur(s)
  • Hunter, John Corwin
  • Farooq, Umar
  • Wan, Tiffany Ashley
  • Mallela, Naveen
  • Moy, Christine
  • Lobban, Tyrone
  • Harris, Oliver
  • Patel, Palka S.

Abrégé

Systems and methods for token-based cross-currency interoperability are disclosed. In one embodiment, in a first financial institution information processing apparatus comprising at least one computer processor, a method for conducting a token-based cross-currency transaction may include: (1) receiving, from a first party, a transaction initiation request for a transaction amount to a second party; (2) deducting the transaction amount from a fiat currency account for the first party; (3) creating a token amount of tokens for the transaction amount; (4) writing the token amount to a distributed ledger; and (5) transferring the token amount of tokens to a second financial institution for the second party.

Classes IPC  ?

  • G06Q 20/00 - Architectures, schémas ou protocoles de paiement

34.

SYSTEMS AND METHODS FOR CONTINGENCY NET ASSET VALUE PRICING

      
Numéro de document 03110476
Statut En instance
Date de dépôt 2019-06-25
Date de disponibilité au public 2020-01-02
Propriétaire JPMORGAN CHASE BANK, N. A. (USA)
Inventeur(s)
  • Fetrat, Farhad
  • Patil, Amit
  • Gokhale, Jayant V.
  • Chernovetsky, Eugene
  • Puricelli, David, Ii
  • Trivett, Kirk
  • Barry, Mary-Frances
  • Brakoniecki, Mark
  • Burgess, Samantha
  • Krishnaswamy, Shankaran
  • Kosaraju, Sreeram C.
  • Wolski, Wojtek
  • Shanahan, Alec
  • Gandhi, Sunita

Abrégé

Systems and methods for contingency NAY pricing are disclosed. In one embodiment, in an information processing apparatus comprising at least one computer processor, a method for contingency Net Asset Value (cNAV) pricing may include (1) receiving a daily Net Asset Value (NAV) for a fund and performance data for a plurality of benchmarks; (2) selecting one of the plurality of benchmarks that has a benchmark performance that is similar to a fund performance of the fund for a period of time; (3) determining a correlation factor between the fund performance and the selected benchmark performance; and (4) calculating a cNAV based on a prior day's NAV for the fund, a movement for the selected benchmark, and the correlation factor in response to a daily NAV for the fund being unavailable.

Classes IPC  ?

  • G06Q 40/04 - Transactions; Opérations boursières, p.ex. actions, marchandises, produits dérivés ou change de devises

35.

SYSTEMS AND METHODS FOR DISTRIBUTED-LEDGER BASED INTERCOMPANY NETTING

      
Numéro de document 03104263
Statut En instance
Date de dépôt 2019-06-18
Date de disponibilité au public 2019-12-26
Propriétaire JPMORGAN CHASE BANK, N.A. (USA)
Inventeur(s)
  • Mallela, Naveen
  • Shah, Gourang
  • Mandhana, Varoon
  • Stoker, Martijn
  • Dugar, Manoj
  • Gupta, Abhijit

Abrégé

A method for distributed-ledger based intercompany netting may include: receiving, from a first entity within an organization, a deposit of a first amount of funds to a first account; tokenizing the first amount of funds and writing the first amount of funds to a first token wallet for the first entity on a distributed ledger; receiving, from a second entity within an organization, a deposit of a second amount of funds to a second account; tokenizing the second amount of funds and writing the second amount of funds to a second token wallet for the second entity on the distributed ledger; and executing a transaction involving a transfer of a transaction amount from the first entity to the second entity by deducting the transaction amount from a token balance in the first wallet and adding the transaction amount to a token balance in the second wallet.

Classes IPC  ?

  • G06Q 20/00 - Architectures, schémas ou protocoles de paiement

36.

SYSTEMS AND METHODS FOR ISSUER-SPECIFIED DOMAIN CONTROLS ON A PAYMENT INSTRUMENT

      
Numéro de document 03091225
Statut En instance
Date de dépôt 2019-02-14
Date de disponibilité au public 2019-08-22
Propriétaire JPMORGAN CHASE BANK, N.A. (USA)
Inventeur(s)
  • Mullaney, Craig M.
  • Spector, Howard
  • Ouellette, Scott H.
  • Dao, Tuan
  • Seeney, David G.

Abrégé

Systems and methods for issuer-specified domain control on a payment instrument are disclosed. In one embodiment, in an information processing apparatus comprising at least one computer processor, a method for issuer-specified domain controls on a payment instrument may include: (1) receiving, from an issuer of a financial instrument, an identification of a domain control or restriction on a payment token for the financial instrument, the domain control or restriction to be applied by the issuer; (2) requesting generation of the payment token with a pass-through indicator from a token service provider; (3) receiving, from the token service provider, the payment token; and (4) storing an association of the domain control or restriction and the payment token.

Classes IPC  ?

  • G06Q 20/38 - Architectures, schémas ou protocoles de paiement - leurs détails

37.

SYSTEM AND METHOD FOR USING A DISTRIBUTED LEDGER GATEWAY

      
Numéro de document 03068427
Statut En instance
Date de dépôt 2018-06-27
Date de disponibilité au public 2019-01-03
Propriétaire JPMORGAN CHASE BANK, N.A. (USA)
Inventeur(s)
  • Moy, Christine
  • Lobban, Tyrone
  • Baldet, Amber
  • Shetty, Suresh

Abrégé

System and method for using a distributed ledger gateway are disclosed. In one embodiment, in an information processing apparatus comprising at least one computer processor, a method for interacting with a plurality of distributed ledgers may include (1) receiving a client request comprising a payload to be written to one of a plurality of distributed ledgers and metadata extracted from the client request, (2) identifying a destination distributed ledger of the plurality of distributed ledgers, (3) logging a source of the request and the destination distributed ledger, (4) encrypting the payload, and (5) routing the encrypted payload to the destination distributed ledger

Classes IPC  ?

  • G06F 21/00 - Dispositions de sécurité pour protéger les calculateurs, leurs composants, les programmes ou les données contre une activité non autorisée

38.

SYSTEM AND METHOD FOR IMPLEMENTING AN INTERBANK INFORMATION NETWORK

      
Numéro de document 03067427
Statut En instance
Date de dépôt 2018-06-22
Date de disponibilité au public 2018-12-27
Propriétaire JPMORGAN CHASE BANK, N.A. (USA)
Inventeur(s)
  • Hunter, John Corwin
  • Patel, Palka S.
  • Sant'Anna, Lucianne
  • Lim, Leticia Pui Sze
  • Wan, Tiffany Ashley
  • Aquino, Elizabeth Polanco
  • Falah, Samer
  • Upadhyay, Sudhir
  • Movva, Tulasi
  • Shetty, Suresh

Abrégé

The invention relates to creating a secure, decentralized, cloud-based network or physical/virtual infrastructure that enables the payments industry to redefine payment processing and information sharing. The innovative network addresses key pain points by reducing payment delays and touch points, realizing faster and comprehensive payment tracking, real-time sanctions, AML and fraud management tools.

Classes IPC  ?

  • G06Q 20/02 - Architectures, schémas ou protocoles de paiement impliquant un tiers neutre, p.ex. une autorité de certification, un notaire ou un tiers de confiance
  • G06Q 20/38 - Architectures, schémas ou protocoles de paiement - leurs détails
  • G06Q 20/40 - Autorisation, p.ex. identification du payeur ou du bénéficiaire, vérification des références du client ou du magasin; Examen et approbation des payeurs, p.ex. contrôle des lignes de crédit ou des listes négatives
  • H04L 9/32 - Dispositions pour les communications secrètes ou protégées; Protocoles réseaux de sécurité comprenant des moyens pour vérifier l'identité ou l'autorisation d'un utilisateur du système

39.

SYSTEMS AND METHODS FOR REAL-TIME APPLICATION CONFIGURATION FOR NFC TRANSACTIONS

      
Numéro de document 03065489
Statut Délivré - en vigueur
Date de dépôt 2018-05-22
Date de disponibilité au public 2018-12-06
Date d'octroi 2023-12-05
Propriétaire JPMORGAN CHASE BANK, N.A. (USA)
Inventeur(s)
  • Spector, Howard
  • Dao, Tuan

Classes IPC  ?

  • G06Q 20/32 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des dispositifs sans fil
  • G06Q 20/36 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des portefeuilles électroniques ou coffres-forts électroniques

40.

APPLICATION OF DISTRIBUTED LEDGERS FOR NETWORK PAYMENTS AS FINANCIAL EXCHANGE SETTLEMENT AND RECONCILIATION

      
Numéro de document 03039111
Statut En instance
Date de dépôt 2017-10-30
Date de disponibilité au public 2018-05-03
Propriétaire JPMORGAN CHASE BANK, N.A. (USA)
Inventeur(s)
  • Hallam, Jonathan C.
  • Mallela, Naveen
  • Lonsdale, Gavin
  • Drake, Lawrence Charles
  • Valiveti, Sai Murali Krishna
  • Aquino, Elizabeth Polanco
  • Voell, David
  • Shetty, Suresh
  • Falah, Samer
  • Lee, William J.
  • Lim, Leticia Pui Sze
  • Sant'Anna, Luciane Gomes

Abrégé

Systems and methods for the application of distributed ledgers for network payments as financial exchange settlement and reconciliation are disclosed. In one embodiment, a method for processing network payments using a distributed ledger may include: (1) a payment originator initiating a payment instruction to a payment beneficiary; (2) a payment originator bank posting and committing the payment instruction to a distributed ledger on a peer-to-peer network; (3) the payment beneficiary bank posting and committing the payment instruction to the distributed ledger on a peer-to-peer network; and (4) the payment originator bank validating and processing the payment through a payment originator bank internal system and debiting an originator account.

Classes IPC  ?

  • G06Q 20/36 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des portefeuilles électroniques ou coffres-forts électroniques
  • G06Q 40/04 - Transactions; Opérations boursières, p.ex. actions, marchandises, produits dérivés ou change de devises
  • G06Q 40/06 - Gestion de biens; Planification ou analyse financières

41.

SYSTEMS AND METHODS FOR ENHANCED ORGANIZATIONAL TRANSPARENCY USING A CREDIT CHAIN

      
Numéro de document 03033095
Statut En instance
Date de dépôt 2017-08-07
Date de disponibilité au public 2018-02-15
Propriétaire JPMORGAN CHASE BANK, N.A. (USA)
Inventeur(s)
  • Vieira, Joe
  • Lee, Kam Sat
  • Pingali, Murali
  • Cornell, Michael
  • Shetty, Suresh
  • Falah, Samer
  • Sambhar, Ankur

Abrégé

Systems and methods for enhanced organizational transparency using a linked activity chain in a ledger are disclosed. In one embodiment, a method may include (1) a back end for an organization comprising at least one computer processor receiving a first communication from a first entity comprising a first customer interaction with the first entity; (2) the back end writing the first communication to a ledger for the organization as a first block in a linked activity chain; (3) the back end receiving a second communication from a second entity comprising a second customer second activity with the second entity; (4) the back end writing the second communication to the ledger for the organization as a second block in the linked activity chain; (5) the back end calculating a summary score for the customer based on the blocks in the linked activity chain.

Classes IPC  ?

  • G06Q 40/03 - Crédits; Prêts; Leur traitement
  • G06Q 10/00 - Administration; Gestion
  • H04L 9/00 - Dispositions pour les communications secrètes ou protégées; Protocoles réseaux de sécurité

42.

SYSTEMS AND METHODS FOR IMPLEMENTING A PROXIMITY LOCK USING BLUETOOTH LOW ENERGY

      
Numéro de document 03029220
Statut En instance
Date de dépôt 2017-06-23
Date de disponibilité au public 2017-12-28
Propriétaire JPMORGAN CHASE BANK, N.A. (USA)
Inventeur(s) Ulbrich, Steven

Abrégé

Systems and methods for implementing a proximity lock using Bluetooth Low Energy are disclosed. According to one embodiment, a Bluetooth low energy proximity lock system may include a host electronic device comprising a computer processor; a peripheral electronic device interfacing with the host electronic device that may include a controller and a first Bluetooth low energy component; and a user device comprising a second Bluetooth low energy component. The controller may, using the first Bluetooth low energy component, identify the second Bluetooth low energy component, determine a radio signal strength between the first Bluetooth radio component and the second Bluetooth low energy component; and generate a command that renders the host electronic device temporarily inoperable in response to the radio signal strength being below a predetermined threshold.

Classes IPC  ?

  • E05B 47/00 - Fonctionnement ou commande des serrures ou autres dispositifs d'immobilisation par des moyens électriques ou magnétiques

43.

SECURITY DESIGN AND ARCHITECTURE FOR A MULTI-TENANT HADOOP CLUSTER

      
Numéro de document 03024987
Statut En instance
Date de dépôt 2017-05-23
Date de disponibilité au public 2017-11-30
Propriétaire JPMORGAN CHASE BANK, N.A. (USA)
Inventeur(s)
  • Gupta, Akhilesh
  • Banerjee, Raja
  • Cuddihy, James P.
  • Rajaram, Jay
  • Mishra, Ratikanta
  • Addanki, Suman Kumar
  • Aguiling, Michael

Abrégé

Security design and architecture for a multi-tenant Hadoop cluster are disclosed. In one embodiment, in a multi-tenant Hadoop cluster comprising a plurality of tenants and a plurality of applications, a method for identifying, naming, and creating a multi-tenant directory structure in a multi-tenant Hadoop cluster may include (1) identifying a plurality of groups for a directory structure selected from the group consisting of a superuser group, a plurality of tenant groups, and at least one application group; (2) creating an active directory for each of the groups; (3) adding each of a plurality of users to one of the plurality of tenant groups and the application group; (4) creating tenant directories and home directories for the users; and (5) assigning owners, group owners, default permissions, and extended access control lists to the tenant directories and the home directories.

Classes IPC  ?

  • G06F 16/10 - Systèmes de fichiers; Serveurs de fichiers
  • G06F 21/62 - Protection de l’accès à des données via une plate-forme, p.ex. par clés ou règles de contrôle de l’accès
  • G06F 16/182 - Systèmes de fichiers distribués

44.

SYSTEMS AND METHODS FOR DEVICE AUTHENTICATION

      
Numéro de document 03017805
Statut En instance
Date de dépôt 2017-03-14
Date de disponibilité au public 2017-09-21
Propriétaire JPMORGAN CHASE BANK, N.A. (USA)
Inventeur(s)
  • Hammad, Ayman
  • Clarke, Simon

Abrégé

Systems and methods for device authentication are disclosed. In one embodiment, a method may include (1) an acquirer portion receiving a device credential and a payment credential that were received from the payment application in conjunction with a transaction, the acquirer portion further receiving transaction data for the transaction from the merchant; (2) the acquirer portion performing a first validation assessment on the transaction based on the transaction data and first data retrieved from a first data source; (3) the payment network portion performing a second validation assessment on the transaction based on the transaction data and second data retrieved from a second data source; and (4) the issuer portion identifying and authenticating the customer based on the device credential, the payment credential, and at least one of the first validation assessment and the second validation assessment.

Classes IPC  ?

  • G06Q 20/32 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des dispositifs sans fil
  • G06Q 20/36 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des portefeuilles électroniques ou coffres-forts électroniques
  • G06Q 20/40 - Autorisation, p.ex. identification du payeur ou du bénéficiaire, vérification des références du client ou du magasin; Examen et approbation des payeurs, p.ex. contrôle des lignes de crédit ou des listes négatives

45.

SYSTEM AND METHOD FOR LOYALTY INTEGRATION FOR MERCHANT SPECIFIC DIGITAL WALLETS

      
Numéro de document 02988096
Statut Délivré - en vigueur
Date de dépôt 2016-05-31
Date de disponibilité au public 2016-12-08
Date d'octroi 2023-10-03
Propriétaire JPMORGAN CHASE BANK, N.A. (USA)
Inventeur(s)
  • Joglekar, Ajinkya P.
  • Field, Manning R.

Abrégé

The invention relates to a computer-implemented system and method for loyalty integration to facilitate redemption of rewards using a mobile device. According to an embodiment of the present invention, a system and method comprise the steps of: connecting a merchant app, associated with a merchant, with a funding source associated with a financial institution, wherein the merchant app provides a merchant program to the user; identifying a number of points for conversion to stored value on the merchant app; converting the number of points to a stored value amount on the merchant app; loading the merchant app with the stored value; and responsive to a user request on the merchant app, performing a payment transaction for a purchase using the converted stored value.

Classes IPC  ?

  • G06Q 30/0207 - Remises ou incitations, p.ex. coupons ou rabais
  • G06Q 20/36 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des portefeuilles électroniques ou coffres-forts électroniques
  • G06Q 30/0226 - Systèmes d’incitation à un usage fréquent, p.ex. programmes de miles pour voyageurs fréquents ou systèmes de points

46.

AUTO SUBSTITUTION COLLATERAL MANAGEMENT SYSTEM AND METHOD

      
Numéro de document 02788570
Statut Délivré - en vigueur
Date de dépôt 2011-02-01
Date de disponibilité au public 2011-08-11
Date d'octroi 2018-06-26
Propriétaire JPMORGAN CHASE BANK, N.A. (USA)
Inventeur(s)
  • Russo, Thomas Michael
  • Mcgowan, Robert

Abrégé

An auto substitution system and method are provided for facilitating fulfillment of intraday trading requirements by implementing collateral in encumbered shells of tri party repo agreements. The method is triggered upon notification of insufficient unencumbered collateral to satisfy delivery instructions for required collateral. The method includes receiving, at an aoto substitution system, a request for the required collateral upon failure to locate unencumbered required collateral. The method further includes implementing computer processing components of the auto substitution system to search for the required collateral in the encumbered shells and upon finding the required collateral searching for replacement, collateral for the required collateral. The method further includes implementing the required collateral found in the encumbered shells to fulfill delivery instructions and substituting the replacement collateral for the required collateral found in the encumbered shells.

Classes IPC  ?

  • G06Q 40/04 - Transactions; Opérations boursières, p.ex. actions, marchandises, produits dérivés ou change de devises

47.

COLLATERAL MANAGEMENT SYSTEM AND METHOD

      
Numéro de document 02753834
Statut Délivré - en vigueur
Date de dépôt 2010-03-02
Date de disponibilité au public 2010-09-10
Date d'octroi 2020-03-31
Propriétaire JPMORGAN CHASE BANK, N.A. (USA)
Inventeur(s)
  • Mathieson, Kelly
  • Rivett, John
  • Mangan, Emma

Abrégé

A collateral management system and method for managing collateral of multiple participants including borrowers and lenders. A global long box available to each borrower, configured for storing all types of available assets possessed by each borrower. An eligibility database storing eligibility and concentration limits, the concentration limits defined by lender rules controlling the acceptability of the available assets as collateral, the value of the assets, and overall acceptable composition of assets. An interactive participant interface for accepting collateral use preferences from the borrowers, the collateral use preferences including ranking components for lenders and assets, and allocation run type selection components for facilitating collateral allocation. An allocation engine for selecting a collateral allocation sequence based on the collateral use preferences of the borrowers, and in compliance with the stored eligibility and concentration limits in the eligibility database.

48.

SYSTEM AND METHOD FOR ROUTING MESSAGES

      
Numéro de document 02563354
Statut Délivré - en vigueur
Date de dépôt 2005-04-25
Date de disponibilité au public 2005-11-03
Date d'octroi 2010-08-17
Propriétaire JP MORGAN CHASE BANK (USA)
Inventeur(s)
  • Sethi, Vincent
  • Vaskas, Joseph A.
  • Connelly, Thomas J.
  • Wos, Rosmarie
  • Barlow, Athena
  • Shabash, Marina
  • Narayanan, Chandramouli

Abrégé

A hub-and-spoke communication arrangement is provided, in which the "hub" includes a server computer system. The "spokes" are other computers that act as message originators and/or destinations. All internal-to-external messages, and vice versa, are routed through the server computer system to reduce the number of proprietary connections needed between the internal and external entities. In addition, the server computer system provides protocol conversion, message payload conversion, encryption conversion, message broadcast, and/or message archival functionality, so that the "spoke" computers need not be concerned with providing such functionality on their own.

Classes IPC  ?

  • H04L 51/06 - Adaptation des messages aux exigences du terminal ou du réseau
  • H04L 69/08 - Protocoles d’interopérabilité; Conversion de protocole
  • H04L 9/06 - Dispositions pour les communications secrètes ou protégées; Protocoles réseaux de sécurité l'appareil de chiffrement utilisant des registres à décalage ou des mémoires pour le codage par blocs, p.ex. système DES

49.

PORTABLE SECURITY TRANSACTION PROTOCOL

      
Numéro de document 02545015
Statut Délivré - en vigueur
Date de dépôt 2004-10-26
Date de disponibilité au public 2005-05-19
Date d'octroi 2013-10-29
Propriétaire JP MORGAN CHASE BANK (USA)
Inventeur(s)
  • Benson, Glenn Stuart
  • Calaceto, Joseph R.
  • Logar, Russel M.

Abrégé

A technique for providing message authenticity includes accepting transaction information, accepting a first data item used for authenticating an originating user, cryptographically processing the transaction information using only a second data item, wherein the entropy of the first data item is less than the entropy of the second data item, and authenticating the originating user using the first data item. The first data item can be a sequence of digits corresponding to those displayed on an external device, such as, for example, an RSA authorization token, credit card, etc. In general, the first data item will be a short alphanumeric string and the second data item will generally be much larger, e.g., a 128 bit sequence to be used principally for data authentication. According to another aspect of the present invention, consequential evidence of the transaction may be secured to provide after-the-fact evidence of the transaction. This evidence can include a message written to a tamper-resistant log record, the message including the transaction information, the first data item, the second item, and an identifier for the originating user, as well as other information. At a subsequent point, the transaction can be shown to have been sent by the originating user and received by the intended recipient, by consulting the log record. Preferably, the validity of the transaction would be ascertained by an independent, mutually trusted third party.

Classes IPC  ?

  • H04L 9/32 - Dispositions pour les communications secrètes ou protégées; Protocoles réseaux de sécurité comprenant des moyens pour vérifier l'identité ou l'autorisation d'un utilisateur du système
  • H04L 9/28 - Dispositions pour les communications secrètes ou protégées; Protocoles réseaux de sécurité utilisant un algorithme de chiffrement particulier

50.

PORTABLE SECURITY TRANSACTION PROTOCOL

      
Numéro de document 02816996
Statut Délivré - en vigueur
Date de dépôt 2004-10-26
Date de disponibilité au public 2005-05-19
Date d'octroi 2014-04-15
Propriétaire JP MORGAN CHASE BANK (USA)
Inventeur(s)
  • Benson, Glenn S.
  • Calaceto, Joseph R.
  • Logar, Russel M.

Abrégé

A technique for providing message authenticity includes accepting transaction information, accepting a first data item used for authenticating an originating user, cryptographically processing the transaction information using only a second data item, wherein the entropy of the first data item is less than the entropy of the second data item, and authenticating the originating user using the first data item. The first data item can be a sequence of digits corresponding to those displayed on an external device, such as, for example, an RSA authorization token, credit card, etc. In general, the first data item will be a short alphanumeric string and the second data item will generally be much larger, e.g., a 128 bit sequence to be used principally for data authentication. According to another aspect of the present invention, consequential evidence of the transaction may be secured to provide after-the-fact evidence of the transaction. This evidence can include a message written to a tamper-resistant log record, the message including the transaction information, the first data item, the second item, and an identifier for the originating user, as well as other information. At a subsequent point, the transaction can be shown to have been sent by the originating user and received by the intended recipient, by consulting the log record. Preferably, the validity of the transaction would be ascertained by an independent, mutually trusted third party.

Classes IPC  ?

  • H04L 9/32 - Dispositions pour les communications secrètes ou protégées; Protocoles réseaux de sécurité comprenant des moyens pour vérifier l'identité ou l'autorisation d'un utilisateur du système