JPMorgan Chase Software Patent Portfolio Grows Larger

Jamie Dimon, President and CEO of JPMorgan Chase

Headquartered in the borough of Manhattan in New York City, JPMorgan Chase (NYSE: JPM) is a multinational banking and financial services company as well as the largest U.S. banking institution in terms of assets. Recent months have been rocky ones for the company to navigate. Earlier this month, the company announced that it would be firing 3,000 more workers this year than previously reported, raising the total number of jobs lost at the company to 27,000 over a two-year period. Around the same time, it was also reported that the company was setting aside an additional $2.4 for legal cost estimates in the wake of allegations of criminal activities in foreign exchange markets, currently being investigated by the U.S. Department of Justice. JPMorgan Chase is looking to extend its footprint in Africa into Kenya and other East African economies.

Patent filing activities are still strong at JPMorgan Chase as we return to the banking giant in our Companies We Follow series. A couple of innovations we noticed in the corporation’s recent patent applications ease the burden required to enter and transmit data for financial transactions, especially when registering financial accounts for recurring payments on a club membership. Payment rewards systems for mortgage holders and other credit account owners are discussed below as well. We also talk about a technology for allowing users to communicate with self-serving kiosks by using sign language.

Several patents that we found in our latest survey protect a couple of transactional card inventions for JPMorgan Chase, including one system intended to support the use of smart cards which can display a prepaid balance. Simpler methods of signing online users into networked financial services are the focus of a few other patents we discovered. Also recently patented was a method of preventing identity theft. But what really caught our attention were the patent claims JPMorgan Chase recently obtained. Many of the claims cover computer implemented processes, while many are clearly drawn to software innovations even if they don’t specifically define computer implemented processes in the preamble of the claims. It would seem that like Bank of America, JPMorgan Chase is not suffering through Alice rejections that so many others experience.

[Companies-1]

 

JPMorgan Chase’s Recent Patent Applications: From First Party Fraud Protection to Mortgage Account Rewards

JPMorgan Chase is responsible for a fair amount of innovation in the financial industrial sector. The corporation is currently in the midst of a five-year, $30 million investment commitment in its Financial Solutions Lab to create technology-enabled services and products for the long-term financial needs of JPMorgan Chase customers. The company has also made a sizable investment recently in the community of nonprofit organizations in Detroit, MI, through a $100 million, five-year program to invest in blight reduction and critical infrastructure projects. For instance, the company granted $5 million to a program designed to improve real estate financing prospects for potential homeowners, including a down-payment assistance fund offering $10,000 to eligible homebuyers.

We were piqued by a couple of patent applications filed by JPMorgan Chase to protect improvements to recurring payment methods and other financial tools relevant to club memberships or similar subscriptions. A system for increasing the ease of registering a single credit account with multiple clubs or other registrations that require monthly payments is the focus of U.S. Patent Application No. 20140337226, entitled System and Method for Card Processing with Automated Payment of Club, Merchant, and Service Provider Fees. The card processing system of this patent application involves a hardware storage device with access to a card issuer database and performs an auto-charge function without requiring a user to submit payment authorization to individual clubs or merchants. Another technology in this field has been disclosed by JPMorgan Chase through the filing of U.S. Patent Application No. 20140330723, titled Credit Instrument and System Providing Multiple Services Including Access to Credit Services and Access to a Service Provider Club. This patent application would protect a transaction processing system which is independent from a card interchange which authorizes access of a merchant or club account to charge a customer and credit the funds to the merchant or club account. These inventions are intended to save time on processing payments for club memberships or other services which are imposed on the merchant, especially when that merchant has to process hundreds of thousands of payments on behalf of members; cardholders are also expected to benefit from the reduced need to complete a payment authorization for each merchant.

We wanted to share a couple of credit tools developed by JPMorgan Chase to increase customer loyalty and improve on the services offered to those customers using credit products. Methods of supporting rewards programs on credit accounts which reduce financial burdens on the party offering the credit are discussed within U.S. Patent Application No. 20140310088, filed under the title Early Payment Rewards System and Method. The computer-implemented system for processing credit card payments that would be protected determines a credit account customer’s eligibility for rewards based on early payments; the reward could be cash, reward points, airline miles, rebates or up-front payments. This system enables creditors offering rewards programs a tool for encouraging consumers to make payments earlier in the billing cycle. Benefits programs to encourage consumer loyalty among mortgage account holders is the focus of U.S. Patent Application No. 20140324559, which is titled Mortgage Matching System and Method. The computer-implemented method for implementing a mortgage matching program that would be protected determines a customer’s eligibility for the program, which includes a customer holding an account other than a mortgage with the financial institution, and calculating a reward payment amount to be paid to an eligible customer. This mortgage rewards system provides benefits to a consumer while also encouraging them to open a different account with the financial institution.

A couple of technological innovations which seek to improve security in financial systems for both consumers and businesses were featured in a few other patent applications which we explored in more detail. Improved methods of detecting fraudulent activities among customers of a banking institution are discussed within U.S. Patent Application No. 20140324677, which is titled Method and System for Detecting, Monitoring and Investigating First Party Fraud. This patent application would protect a method of training a prediction model for identifying potentially fraudulent transactions, clustering transactions into groups of similar transactions and generating an optimal set of predictors for fraudulent activities. This system is designed to detect first party fraud, which involves a first party defrauding a bank or other financial institution through phony transactions which do not cause harm to a third party, which is incredibly difficult to detect. The secure and efficient transmission of information in push banking systems is outlined by U.S. Patent Application No. 20140337248, filed under the title Method and System for Distributing and Tracking Information. This patent application would protect yet another computer-implemented method, this one designed to distribute information from an information distributor by providing both an electronic notification component and a payload component wherein the payload component is comprised of a link which is encrypted. This invention is intended to enable a push banking system to trace the pushed information to determine that the usage of the information is authorized.

We were very piqued by a general technology for self-service kiosks that improves access to these technologies, often utilized at grocery checkout lines or flight check-ins, to name a couple of uses for these kiosks. U.S. Patent Application No. 20140331189, which is titled Accessible Self-Service Kiosk with Enhanced Communication Features, claims a method for interacting with a user of a self-service kiosk which involves the kiosk entering a hearing-impaired accessibility mode and using an imaging device to capture a gesture of a user. This innovation would enable self-service kiosks to process commands which are given in sign language using technologies such as the Portable Sign Language Translator, created at the University of Aberdeen, or the Microsoft Kinect; the patent application suggests the use of either of these systems for detecting sign language commands.

[Companies-4]

 

Issued Patents of Note: Software Systems and Computer Implement Processes Galore

The patenting activities at JPMorgan Chase aren’t as robust as many other Companies We Follow, but it has earned the company a small share of success in innovative technologies. In 2013, JPMorgan Chase was tied for 280th overall in terms of U.S. patent grants received from the USPTO with 103 patents that year. In June of that year, the company earned its 500th patent since receiving its first back in 1978. Readers in the northeastern United States may be interested to note that this company counts the underlying network architecture of the EZ-Pass toll lane system among its innovations, according to the company press release linked above.

In light of that piece of JPMorgan Chase trivia, we were interested to note a new technology related to transaction cards used by customers in mass transit authorities. U.S. Patent No. 8881979, which is titled System and Method for Issuance, Use, and Replacement of Multipurpose Devices, claims a method of replacing such a device used for a plurality of systems which involves receiving a replacement request for a device using two accounts and retrieving a replacement with a third account which is linked to the other two accounts through different mechanisms. The system is intended to speed the time in which it takes to replace a key fob, a transaction card or another device used to implement a pre-paid transactional system. Transaction cards with access to a prepaid account are also the focus of U.S. Patent No. 8851370, issued under the title System and Method for Secure Card with On-Board Verification. This patent protects a method of using a transaction device which involves identifying the authenticity of a user of a transaction device when such a check is required based on transaction data. It appears that this system would be intended for use in smart cards which have user interfaces to display the cash balance remaining on a card where monetary value is stored within a microchip on the card.

We were intrigued to note a couple of patents issued that have definite implications for online banking systems, perhaps even banking through cloud services, implemented by JPMorgan Chase for its customers. A method for reducing the number of sign-ins that must be performed by a user communicating across a multitude of servers is at the center of U.S. Patent No. 8892755, which is titled System and Method for Single Sign-On Session Management Without Central Server. The patent protects a computer-implemented method of receiving a list of authorized users from a global repository and a session management plug-in which uses data from the global repository to validate the credentials of a user accessing networked resources. This invention is intended to aid large scale networks where the data load created by a central session management server to check for session invalidity, which happens fairly infrequently, takes up a lot of bandwidth on a network. Single sign-on process are also disclosed and protected by U.S. Patent No. 8887229, entitled System and Method for Single Sign On Process for Websites with Multiple Applications and Services. This patent claims a method for controlling user access to a hierarchy of applications executed by a centralized server which involves determining a required legal and service agreement level and verifying a user’s identity to determine whether they’ve accepted the required agreement. This innovative system is designed to maintain proper security of financial account information for account holders without required separate verifications for different accounts.

Given the focus on securing personal financial information for networked banking services, we also took note of U.S. Patent No. 8849716, entitled System and Method for Preventing Identity Theft or Misuse by Restricting Access. This invention is intended to improve filtering processes for identifying personally identifiable information in large amounts of data in order to enhance security measures for that information. The patent claims a computer implemented method of preventing identity theft and other wrongful use of information stored in a computer system of an enterprise engaged in recording confidential financial information.

Finally, we wanted to explore one final patent issued recently to JPMorgan Chase, this one protecting a technology that improves the efficacy of marketing campaigns. U.S. Patent No. 8831974, issued under the title Campaign Specification System and Method, protects a computer-implemented system for the automatic management of targeted marketing campaigns which involves marketing matrix data for defining target populations and suppression information for eliminating specified targets from the target population. This technology is designed to improve upon conventional automatic marketing campaign management systems by generating informational lists for the distribution of marketing materials and increasing the ease in which a user can intervene in the automatic management system.

Share

Warning & Disclaimer: The pages, articles and comments on IPWatchdog.com do not constitute legal advice, nor do they create any attorney-client relationship. The articles published express the personal opinion and views of the author as of the time of publication and should not be attributed to the author’s employer, clients or the sponsors of IPWatchdog.com.

Join the Discussion

No comments yet.