US 11,812,256 B1
Parallel data provision
Rachel Elizabeth Csabi, Frisco, TX (US); Hollie Ilene King, Frisco, TX (US); Victor Kwak, Frisco, TX (US); Zachery C. Lake, Aubrey, TX (US); Yogen Rai, Plano, TX (US); Samantha Elizabeth Taylor, Frisco, TX (US); and Nicholas C. Wheeler, The Colony, TX (US)
Assigned to United Services Automobile Association (USAA, San Antonio, TX (US)
Filed by United Services Automobile Association (USAA), San Antonio, TX (US)
Filed on Dec. 22, 2022, as Appl. No. 18/086,911.
Application 18/086,911 is a continuation of application No. 17/082,969, filed on Oct. 28, 2020, granted, now 11,540,118.
Claims priority of provisional application 62/928,481, filed on Oct. 31, 2019.
This patent is subject to a terminal disclaimer.
Int. Cl. H04W 12/02 (2009.01); H04W 4/16 (2009.01); H04W 4/20 (2018.01); G06F 21/62 (2013.01); H04M 3/51 (2006.01); H04W 4/18 (2009.01); H04W 76/16 (2018.01); H04L 9/40 (2022.01); H04W 80/12 (2009.01); H04M 3/42 (2006.01)
CPC H04W 12/02 (2013.01) [G06F 21/6245 (2013.01); H04M 3/5183 (2013.01); H04W 4/18 (2013.01); H04W 4/20 (2013.01); H04W 76/16 (2018.02); H04L 63/0861 (2013.01); H04M 3/42102 (2013.01); H04M 2203/6009 (2013.01); H04M 2203/6054 (2013.01); H04M 2203/6081 (2013.01); H04W 80/12 (2013.01)] 20 Claims
OG exemplary drawing
 
1. A telephony service system, comprising:
a processor;
a telephony radio configured to support telephony communications; and
a data radio configured to support data communications;
wherein the telephony service system is configured to:
facilitate, via the telephony radio, a call between a client device of a caller and the telephony service system;
identify a context of the call, wherein the context of the call is associated with a caller's right to access restricted data and a type of authenticating information;
identify a first subset of stored private data associated with the context of the call, wherein the first subset of stored private data comprises a subset of the caller's private information having the type of authenticating information associated with the context;
in parallel with the call and via the data radio;
provide an indication of the type of authenticating information to the client device; and
receive a second subset of stored private data from the client device; and
authenticate the caller's right to access the restricted data when the second subset of stored private data matches the first subset of stored private data.