US 11,887,066 B2
Methods and systems for performing secure transactions associated with instructions received in natural language form
Peeyush Bansal, New Delhi (IN); Avinash Kumar, Bokaro (IN); and Rishabh Mehra, Ghaziabad (IN)
Assigned to Mastercard International Incorporated, Purchase, NY (US)
Filed by Mastercard International Incorporated, Purchase, NY (US)
Filed on Apr. 21, 2021, as Appl. No. 17/236,057.
Claims priority of application No. 202041022797 (IN), filed on May 30, 2020.
Prior Publication US 2021/0374689 A1, Dec. 2, 2021
Int. Cl. G06Q 20/40 (2012.01); G06F 21/32 (2013.01); G06Q 20/02 (2012.01); G06F 21/34 (2013.01); G06Q 20/32 (2012.01); G06Q 20/38 (2012.01); G06N 20/00 (2019.01); G06F 40/205 (2020.01); G06Q 40/02 (2023.01)
CPC G06Q 20/02 (2013.01) [G06F 21/32 (2013.01); G06F 21/34 (2013.01); G06F 40/205 (2020.01); G06N 20/00 (2019.01); G06Q 20/326 (2020.05); G06Q 20/386 (2020.05); G06Q 20/3829 (2013.01); G06Q 20/4015 (2020.05); G06Q 20/40145 (2013.01); G06Q 40/02 (2013.01); G06Q 2220/00 (2013.01)] 10 Claims
OG exemplary drawing
 
1. A computer-implemented method, comprising:
receiving, by a server system, a plurality of user authentication factors at pre-defined time intervals from a user device associated with a user, wherein the plurality of user authentication factors received from the user device at pre-defined time intervals comprises: recorded voice notes of the user, a GPS location of the user device, 3D facial photographs of the user, and user typing dynamics;
training, by the server system, a machine learning data model using the plurality of user authentication factors;
generating, by the server system using the machine learning data model, a plurality of authentication templates;
generating, by the server system, an authentication key based at least on the plurality of authentication templates;
receiving, by the server system, a transaction request message from a payment application available on the user device, the transaction request message comprising a scheduled transaction instruction in the form of natural language input and a plurality of real-time user authentication factors associated with the user;
encrypting, by the payment application, the scheduled transaction instruction and the plurality of real-time user authentication factors using an encryption key generated by the payment application based on the plurality of real-time user authentication factors;
decrypting, by the server system, the transaction request message using the authentication key;
determining, by the server system, that the plurality of real-time user authentication factors match the plurality of authentication templates;
authenticating, by the server system, the user based on the determination;
upon successful authentication of the user, parsing, by the server system, the transaction request message to determine the scheduled transaction instruction; and
processing, by the server system, a scheduled transaction based on the determined scheduled transaction instruction.