Patents by Inventor Jason D. Park

Jason D. Park has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20200366664
    Abstract: Aspects of the disclosure relate to a system and method for cryptographically transmitting and storing identity tokens and/or activity data among spatially distributed computing devices. The system may comprise a plurality of chains, such as an identity chain and an activity chain. In some aspects, identity data associated with a user may be used to generate an identity token for the user. The identity token may be transmitted to a plurality of computing devices for verification. Based on a verification of the identity token, the identity token may be stored in the identity chain. A request to perform an activity may also be received, and identity data associated with the user may be received in order to authenticate the user. The computing device may generate, based on the received identity data, an identity token for the user. The identity token may be compared to the identity token stored in the identity chain, and the user may be authenticated based on the comparison.
    Type: Application
    Filed: August 5, 2020
    Publication date: November 19, 2020
    Inventors: Howard Hayes, Jason D. Park, John S. Parkinson
  • Patent number: 10764270
    Abstract: Aspects of the disclosure relate to a system and method for cryptographically transmitting and storing identity tokens and/or activity data among spatially distributed computing devices. Identity data associated with a user may be used to generate an identity token for the user. Based on a verification of the identity token, the identity token may be stored in an identity chain. A request to perform an activity may also be received. The computing device may generate, based on identity data associated with the user, an identity token for the user. The identity token may be compared to the identity token stored in the identity chain, and the user may be authenticated based on the comparison. An activity token for the activity may be generated, and the activity token may be stored in the activity chain.
    Type: Grant
    Filed: November 20, 2017
    Date of Patent: September 1, 2020
    Assignee: Allstate Insurance Company
    Inventors: Howard Hayes, Jason D. Park, John S. Parkinson
  • Publication number: 20200274888
    Abstract: Methods, computer-readable media, software, and apparatuses may assist a consumer in keeping track of a consumer's accounts in order to prevent unauthorized access or use of the consumer's identified accounts. To discover the various accounts, the methods, computer-readable media, software, and apparatuses can monitor at least a consumer's email accounts, web browser history, and web cache. The discovered accounts may be displayed to the consumer along with recommendations and assistance for closing unused or unwanted accounts to prevent unauthorized access or use.
    Type: Application
    Filed: May 15, 2019
    Publication date: August 27, 2020
    Inventors: Jason D. Park, John S. Parkinson
  • Publication number: 20190356683
    Abstract: Methods, computer-readable media, software, and apparatuses may monitor consumer information in order to determine a probability of a data breach associated with a customer based on an online presence of the customer. The probability of a data breach may be used to present metrics to a consumer and/or a service provider. Further, the consumer may be presented with information indicating what factors contribute to the probability of a data breach, as well as information regarding how to reduce those factors.
    Type: Application
    Filed: July 30, 2019
    Publication date: November 21, 2019
    Inventors: Jason D. Park, Howard Hayes, Tao Chen, John S. Parkinson
  • Patent number: 10419455
    Abstract: Methods, computer-readable media, software, and apparatuses may monitor consumer information in order to determine a probability of a data breach associated with a customer based on an online presence of the customer. The probability of a data breach may be used to present metrics to a consumer and/or a service provider. Further, the consumer may be presented with information indicating what factors contribute to the probability of a data breach, as well as information regarding how to reduce those factors.
    Type: Grant
    Filed: May 10, 2016
    Date of Patent: September 17, 2019
    Assignee: Allstate Insurance Company
    Inventors: Jason D. Park, Howard Hayes, Tao Chen, John S. Parkinson
  • Patent number: 10320821
    Abstract: Methods, computer-readable media, software, and apparatuses may assist a consumer in keeping track of a consumer's accounts in order to prevent unauthorized access or use of the consumer's identified accounts. To discover the various accounts, the methods, computer-readable media, software, and apparatuses can monitor at least a consumer's email accounts, web browser history, and web cache. The discovered accounts may be displayed to the consumer along with recommendations and assistance for closing unused or unwanted accounts to prevent unauthorized access or use.
    Type: Grant
    Filed: September 22, 2017
    Date of Patent: June 11, 2019
    Assignee: Allstate Insurance Company
    Inventors: Jason D. Park, John S. Parkinson
  • Publication number: 20190158487
    Abstract: Aspects of the disclosure relate to a system and method for cryptographically transmitting and storing identity tokens and/or activity data among spatially distributed computing devices. The system may comprise a plurality of chains, such as an identity chain and an activity chain. In some aspects, identity data associated with a user may be used to generate an identity token for the user. The identity token may be transmitted to a plurality of computing devices for verification. Based on a verification of the identity token, the identity token may be stored in the identity chain. A request to perform an activity may also be received, and identity data associated with the user may be received in order to authenticate the user. The computing device may generate, based on the received identity data, an identity token for the user. The identity token may be compared to the identity token stored in the identity chain, and the user may be authenticated based on the comparison.
    Type: Application
    Filed: November 20, 2017
    Publication date: May 23, 2019
    Inventors: Howard Hayes, Jason D. Park, John S. Parkinson
  • Publication number: 20190132337
    Abstract: Methods, computer-readable media, software, and apparatuses may assist in proactively warning a consumer they are a victim or possible target of a cyber-attack or cyber-threat. To discover whether a consumer may be a victim, the methods, computer-readable media, software, and apparatuses will monitor the Surface Web, Deep Web, and Dark Web for potential cyber-threats and cyber-attacks. If one is discovered, the methods, computer-readable media, software, and apparatuses will compare the criteria of victims of targeted in the cyber-attack and compare that criteria with consumer profiles. If a consumer profile matches the criteria, the methods, computer-readable media, software, and apparatuses will notify the consumer of the threat.
    Type: Application
    Filed: November 2, 2017
    Publication date: May 2, 2019
    Inventors: Jason D. Park, John S. Parkinson
  • Publication number: 20190116194
    Abstract: Methods, computer-readable media, software, and apparatuses may assist a consumer in keeping track of a consumer's accounts in order to prevent unauthorized access or use of the consumers identified subscription and financial accounts. The discovered subscriptions and financial accounts may be displayed to the consumer along with recommendations and assistance for closing unused or unwanted financial accounts and subscriptions to prevent unauthorized access or use.
    Type: Application
    Filed: January 11, 2018
    Publication date: April 18, 2019
    Inventors: Jason D. Park, John S. Parkinson
  • Patent number: 9906541
    Abstract: Methods, computer-readable media, software, and apparatuses may assist a consumer in keeping track of a consumer's accounts in order to prevent unauthorized access or use of the consumer's identified subscription and financial accounts. The discovered subscriptions and financial accounts may be displayed to the consumer along with recommendations and assistance for closing unused or unwanted financial accounts and subscriptions to prevent unauthorized access or use.
    Type: Grant
    Filed: October 21, 2016
    Date of Patent: February 27, 2018
    Assignee: Allstate Insurance Company
    Inventors: Jason D. Park, John S. Parkinson
  • Publication number: 20180027001
    Abstract: Methods, computer-readable media, software, and apparatuses may assist a consumer in keeping track of a consumer's accounts in order to prevent unauthorized access or use of the consumer's identified accounts. To discover the various accounts, the methods, computer-readable media, software, and apparatuses can monitor at least a consumer's email accounts, web browser history, and web cache. The discovered accounts may be displayed to the consumer along with recommendations and assistance for closing unused or unwanted accounts to prevent unauthorized access or use.
    Type: Application
    Filed: September 22, 2017
    Publication date: January 25, 2018
    Inventors: Jason D. Park, John S. Parkinson
  • Publication number: 20180026996
    Abstract: Methods, computer-readable media, software, and apparatuses may assist a consumer in keeping track of a consumer's accounts in order to prevent unauthorized access or use of the consumer's identified subscription and financial accounts. The discovered subscriptions and financial accounts may be displayed to the consumer along with recommendations and assistance for closing unused or unwanted financial accounts and subscriptions to prevent unauthorized access or use.
    Type: Application
    Filed: October 21, 2016
    Publication date: January 25, 2018
    Inventors: Jason D. Park, John S. Parkinson
  • Publication number: 20170331839
    Abstract: Methods, computer-readable media, software, and apparatuses may monitor consumer information in order to determine a probability of a data breach associated with a customer based on an online presence of the customer. The probability of a data breach may be used to present metrics to a consumer and/or a service provider. Further, the consumer may be presented with information indicating what factors contribute to the probability of a data breach, as well as information regarding how to reduce those factors.
    Type: Application
    Filed: May 10, 2016
    Publication date: November 16, 2017
    Inventors: Jason D. Park, Howard Hayes, Tao Chen, John S. Parkinson