Patents by Inventor Michael Joseph Frendo

Michael Joseph Frendo has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11973745
    Abstract: The techniques herein are directed generally to a “zero-knowledge” data management network. Users are able to share verifiable proof of data and/or identity information, and businesses are able to request, consume, and act on the data—all without a data storage server or those businesses ever seeing or having access to the raw sensitive information (where server-stored data is viewable only by the intended recipients, which may even be selected after storage). In one embodiment, source data is encrypted with a source encryption key (e.g., source public key), with a rekeying key being an encrypting combination of a source decryption key (e.g., source private key) and a recipient's public key. Without being able to decrypt the data, the storage server can use the rekeying key to re-encrypt the source data with the recipient's public key, to then be decrypted only by the corresponding recipient using its private key, accordingly.
    Type: Grant
    Filed: December 4, 2019
    Date of Patent: April 30, 2024
    Assignee: Journey.ai
    Inventors: Brett Shockley, Alexander John Shockley, Michael Joseph Frendo, Shmuel Shaffer, Kenneth Keiter, James M. Behmke
  • Patent number: 11956223
    Abstract: The techniques herein are directed generally to a “zero-knowledge” data management network. Users are able to share verifiable proof of data and/or identity information, and businesses are able to request, consume, and act on the data—all without a data storage server or those businesses ever seeing or having access to the raw sensitive information (where server-stored data is viewable only by the intended recipients, which may even be selected after storage). In one embodiment, source data is encrypted with a source encryption key (e.g., source public key), with a rekeying key being an encrypting combination of a source decryption key (e.g., source private key) and a recipient's public key. Without being able to decrypt the data, the storage server can use the rekeying key to re-encrypt the source data with the recipient's public key, to then be decrypted only by the corresponding recipient using its private key, accordingly.
    Type: Grant
    Filed: May 28, 2021
    Date of Patent: April 9, 2024
    Assignee: JOURNEY.AI
    Inventors: Brett Shockley, Alexander John Shockley, Michael Joseph Frendo, Shmuel Shaffer, Kenneth Keiter, James M. Behmke
  • Publication number: 20240106812
    Abstract: The techniques herein are directed generally to a “zero-knowledge” data management network. Users are able to share verifiable proof of data and/or identity information, and businesses are able to request, consume, and act on the data—all without a data storage server or those businesses ever seeing or having access to the raw sensitive information (where server-stored data is viewable only by the intended recipients, which may even be selected after storage). In one embodiment, source data is encrypted with a source encryption key (e.g., source public key), with a rekeying key being an encrypting combination of a source decryption key (e.g., source private key) and a recipient's public key. Without being able to decrypt the data, the storage server can use the rekeying key to re-encrypt the source data with the recipient's public key, to then be decrypted only by the corresponding recipient using its private key, accordingly.
    Type: Application
    Filed: October 3, 2023
    Publication date: March 28, 2024
    Inventors: Brett Shockley, Alexander John Shockley, Michael Joseph Frendo, Shmuel Shaffer, Kenneth Keiter, James M. Behmke
  • Patent number: 11916891
    Abstract: The techniques herein are directed generally to a “zero-knowledge” data management network. Users are able to share verifiable proof of data and/or identity information, and businesses are able to request, consume, and act on the data—all without a data storage server or those businesses ever seeing or having access to the raw sensitive information (where server-stored data is viewable only by the intended recipients, which may even be selected after storage). In one embodiment, source data is encrypted with a source encryption key (e.g., source public key), with a rekeying key being an encrypting combination of a source decryption key (e.g., source private key) and a recipient's public key. Without being able to decrypt the data, the storage server can use the rekeying key to re-encrypt the source data with the recipient's public key, to then be decrypted only by the corresponding recipient using its private key, accordingly.
    Type: Grant
    Filed: May 28, 2021
    Date of Patent: February 27, 2024
    Assignee: JOURNEY.AI
    Inventors: Brett Shockley, Alexander John Shockley, Michael Joseph Frendo, Shmuel Shaffer, Kenneth Keiter, James M. Behmke
  • Patent number: 11895099
    Abstract: The techniques herein are directed generally to a “zero-knowledge” data management network. Users are able to share verifiable proof of data and/or identity information, and businesses are able to request, consume, and act on the data—all without a data storage server or those businesses ever seeing or having access to the raw sensitive information (where server-stored data is viewable only by the intended recipients, which may even be selected after storage). In one embodiment, source data is encrypted with a source encryption key (e.g., source public key), with a rekeying key being an encrypting combination of a source decryption key (e.g., source private key) and a recipient's public key. Without being able to decrypt the data, the storage server can use the rekeying key to re-encrypt the source data with the recipient's public key, to then be decrypted only by the corresponding recipient using its private key, accordingly.
    Type: Grant
    Filed: September 1, 2021
    Date of Patent: February 6, 2024
    Assignee: JOURNEY.AI
    Inventors: Brett Shockley, Alexander John Shockley, Michael Joseph Frendo, Shmuel Shaffer, Kenneth Keiter, James M. Behmke
  • Patent number: 11888830
    Abstract: The techniques herein are directed generally to a “zero-knowledge” data management network. Users are able to share verifiable proof of data and/or identity information, and businesses are able to request, consume, and act on the data—all without a data storage server or those businesses ever seeing or having access to the raw sensitive information (where server-stored data is viewable only by the intended recipients, which may even be selected after storage). In one embodiment, source data is encrypted with a source encryption key (e.g., source public key), with a rekeying key being an encrypting combination of a source decryption key (e.g., source private key) and a recipient's public key. Without being able to decrypt the data, the storage server can use the rekeying key to re-encrypt the source data with the recipient's public key, to then be decrypted only by the corresponding recipient using its private key, accordingly.
    Type: Grant
    Filed: April 1, 2022
    Date of Patent: January 30, 2024
    Assignee: JOURNEY.AI
    Inventors: Brett Shockley, Alexander John Shockley, Michael Joseph Frendo, Shmuel Shaffer, Kenneth Keiter, James M. Behmke
  • Publication number: 20230370430
    Abstract: The techniques herein are directed generally to personalized secure communication session management, such as for virtual private networks (VPNs). In one embodiment, a user is authenticated at a client device to verify that the user is present at the client device and authorized to access one or more secured resources, and in response, a secure communication session is established for the client device to access the secured resources. At a later time during the secure communication session, it is determined whether the user is still authenticated at the client device, such that if so, access to the one or more secured resources is maintained on the secure communication session, or else access is restricted to the one or more secured resources (e.g., the session is terminated, or access is otherwise limited).
    Type: Application
    Filed: July 6, 2023
    Publication date: November 16, 2023
    Inventors: Michael Joseph Frendo, Robert Taylor Bartlett, Alexander John Shockley, James M. Behmke
  • Patent number: 11784989
    Abstract: The techniques herein are directed generally to a “zero-knowledge” data management network. Users are able to share verifiable proof of data and/or identity information, and businesses are able to request, consume, and act on the data—all without a data storage server or those businesses ever seeing or having access to the raw sensitive information (where server-stored data is viewable only by the intended recipients, which may even be selected after storage). In one embodiment, source data is encrypted with a source encryption key (e.g., source public key), with a rekeying key being an encrypting combination of a source decryption key (e.g., source private key) and a recipient's public key. Without being able to decrypt the data, the storage server can use the rekeying key to re-encrypt the source data with the recipient's public key, to then be decrypted only by the corresponding recipient using its private key, accordingly.
    Type: Grant
    Filed: August 18, 2022
    Date of Patent: October 10, 2023
    Assignee: Journey.ai
    Inventors: Brett Shockley, Alexander John Shockley, Michael Joseph Frendo, Shmuel Shaffer, Kenneth Keiter, James M. Behmke
  • Patent number: 11777913
    Abstract: The techniques herein are directed generally to a “zero-knowledge” data management network. Users are able to share verifiable proof of data and/or identity information, and businesses are able to request, consume, and act on the data—all without a data storage server or those businesses ever seeing or having access to the raw sensitive information (where server-stored data is viewable only by the intended recipients, which may even be selected after storage). In one embodiment, source data is encrypted with a source encryption key (e.g., source public key), with a rekeying key being an encrypting combination of a source decryption key (e.g., source private key) and a recipient's public key. Without being able to decrypt the data, the storage server can use the rekeying key to re-encrypt the source data with the recipient's public key, to then be decrypted only by the corresponding recipient using its private key, accordingly.
    Type: Grant
    Filed: December 4, 2019
    Date of Patent: October 3, 2023
    Assignee: Journey.ai
    Inventors: Brett Shockley, Alexander John Shockley, Michael Joseph Frendo, Shmuel Shaffer, Kenneth Keiter, James M. Behmke
  • Publication number: 20230300243
    Abstract: In one embodiment, the techniques herein are directed to receiving a reason for a call at a user device. For instance, an illustrative method herein may comprise: receiving, at an application on a recipient device of a user, information about a call to be made from an initiating device, the information having an outbound phone number of the call, a name of an organization of the initiating device, and a reason for the call; and configuring, by the application, a caller identification process on the recipient device to display, in response to receiving a subsequent call from the outbound phone number, the name of the organization and the reason for the call; wherein, in response to the initiating device calling the recipient device using the outbound phone number, the caller identification process on the recipient device displays the name of the organization and the reason for the call.
    Type: Application
    Filed: February 22, 2023
    Publication date: September 21, 2023
    Inventors: Michael Joseph Frendo, Alexander John Shockley, Brett Shockley, Robert Taylor Bartlett, Shmuel Shaffer
  • Publication number: 20230283463
    Abstract: In one embodiment, a method herein may comprise: receiving, at a first device, an encrypted private key of a second device encrypted using a public key of the first device, wherein the second device encrypts data into encrypted data using a public key of the second device and stored the encrypted data on a storage server: and decrypting, by the first device, a private key of the second device from the encrypted private key using a private key of the first device; and accessing, by the first device, the encrypted data on the storage server by utilizing the private key of die second device.
    Type: Application
    Filed: February 22, 2023
    Publication date: September 7, 2023
    Inventors: Shmuel SHAFFER, Michael Joseph FRENDO, Brett SHOCKLEY
  • Publication number: 20230283455
    Abstract: In one embodiment, a method herein may comprise: receiving, at a first device, an encrypted private key of a second device encrypted using a public key of the first device, wherein the second device encrypted data into encrypted data using a public key of the second device and stored the encrypted data on a storage server; and decrypting, by the first device, a private key of the second device from the encrypted private key using a private key of the first device; and accessing, by the first device, the encrypted data on the storage server by utilizing the private key of the second device.
    Type: Application
    Filed: February 22, 2023
    Publication date: September 7, 2023
    Inventors: Shmuel Shaffer, Michael Joseph Frendo, Brett Shockley
  • Publication number: 20230283714
    Abstract: In one embodiment, the techniques herein are directed to coordinating conveying a reason for a call from a user device. For instance, an illustrative method herein may comprise: receiving, at an intermediate service device, a message from a user device, the message informative of a second device to participate in a call with a user of the user device and a reason for the call; and conveying, from the intermediate service device, the user device, the user, and the reason for the call to the second device, wherein the second device initiates the call to the user device and is aware of the user and the reason for the call prior to initiating the call.
    Type: Application
    Filed: February 22, 2023
    Publication date: September 7, 2023
    Inventors: Michael Joseph Frendo, Alexander John Shockley, Brett Shockley, Robert Taylor Bartlett, Shmuel Shaffer
  • Publication number: 20230283713
    Abstract: In one embodiment, a method herein may comprise: identifying, by an initiating device of an organization, a user and a reason for a call to a recipient device of the user, the recipient device having an inbound phone number; informing an intermediate service about the call to the recipient device and the reason for the call, wherein the intermediate service coordinates with an application on the recipient device to inform the recipient device of the call, an outbound phone number of the call, a name of the organization, and the reason for the call; and calling, using the outbound phone number, the recipient device at the inbound phone number, wherein the application on the recipient device has configured a caller identification process on the recipient device to display, in response to receiving the call from the outbound phone number, the name of the organization and the reason for the call.
    Type: Application
    Filed: February 22, 2023
    Publication date: September 7, 2023
    Inventors: Michael Joseph FRENDO, Alexander John SHOCKLEY, Brett SHOCKLEY, Robert Taylor BARTLETT, Shmuel SHAFFER
  • Publication number: 20230276205
    Abstract: In one embodiment, the techniques herein are directed to conveying a reason for a call from a user device. For instance, an illustrative method herein may comprise: determining, by a user device, a second device to participate in a call with a user of the user device and a reason for the call; transmitting, from the user device, a message to an intermediate service to inform the intermediate service about the second device, the user, and the reason for the call, wherein the intermediate service conveys the user and the reason for the call to the second device; and receiving, at the user device, the call initiated by the second device, wherein the second device is aware of the user and the reason for the call prior to initiating the call.
    Type: Application
    Filed: February 22, 2023
    Publication date: August 31, 2023
    Inventors: Michael Joseph Frendo, Alexander John SHOCKLEY, Brett SHOCKLEY, Robert Taylor BARTLETT, Shmuel SHAFFER
  • Publication number: 20230275996
    Abstract: In one embodiment, the techniques herein are directed to receiving a reason for a call from a user device. For instance, an illustrative method herein may comprise: receiving, by a particular device, an indication from an intermediate service that a user device requested that the particular device participate in a call with a user of the user device, the indication also including a reason for the call; determining, by the particular device, when the particular device is able to initiate the call; and initiating, by the particular device and in response to being able to initiate the call, the call to the user device, wherein the particular device is aware of the user and the reason for the call prior to initiating the call.
    Type: Application
    Filed: February 22, 2023
    Publication date: August 31, 2023
    Inventors: Michael Joseph Frendo, Alexander John Shockley, Brett Shockley, Robert Taylor Bartlett, Shmuel Shaffer
  • Publication number: 20230275991
    Abstract: In one embodiment, an intermediate service device: receives information about a call to be made from an initiating device to a recipient device of a user, the information including a reason for the call; and coordinates with an application on the recipient device to inform the recipient device of the call, an outbound phone number of the call, a name of an organization of the initiating device, and the reason for the call, wherein the application on the recipient device configures a caller identification process on the recipient device to display, in response to receiving a subsequent call from the outbound phone number, the name of the organization and the reason for the call.
    Type: Application
    Filed: February 22, 2023
    Publication date: August 31, 2023
    Inventors: Michael Joseph Frendo, Alexander John SHOCKLEY, Brett SHOCKLEY, Robert Taylor BARTLETT, Shmuel SHAFFER
  • Patent number: 11736445
    Abstract: The techniques herein are directed generally to personalized secure communication session management, such as for virtual private networks (VPNs). In one embodiment, a user is authenticated at a client device to verify that the user is present at the client device and authorized to access one or more secured resources, and in response, a secure communication session is established for the client device to access the secured resources. At a later time during the secure communication session, it is determined whether the user is still authenticated at the client device, such that if so, access to the one or more secured resources is maintained on the secure communication session, or else access is restricted to the one or more secured resources (e.g., the session is terminated, or access is otherwise limited).
    Type: Grant
    Filed: March 12, 2021
    Date of Patent: August 22, 2023
    Assignee: Journey.ai
    Inventors: Michael Joseph Frendo, Robert Taylor Bartlett, Alexander John Shockley, James M. Behmke
  • Publication number: 20220394022
    Abstract: The techniques herein are directed generally to a “zero-knowledge” data management network. Users are able to share verifiable proof of data and/or identity information, and businesses are able to request, consume, and act on the data—all without a data storage server or those businesses ever seeing or having access to the raw sensitive information (where server-stored data is viewable only by the intended recipients, which may even be selected after storage). In one embodiment, source data is encrypted with a source encryption key (e.g., source public key), with a rekeying key being an encrypting combination of a source decryption key (e.g., source private key) and a recipient's public key. Without being able to decrypt the data, the storage server can use the rekeying key to re-encrypt the source data with the recipient's public key, to then be decrypted only by the corresponding recipient using its private key, accordingly.
    Type: Application
    Filed: August 18, 2022
    Publication date: December 8, 2022
    Inventors: Brett Shockley, Alexander John Shockley, Michael Joseph Frendo, Shmuel Shaffer, Kenneth Keiter, James M. Behmke
  • Publication number: 20220294765
    Abstract: The techniques herein are directed generally to personalized secure communication session management, such as for virtual private networks (VPNs). In one embodiment, a user is authenticated at a client device to verify that the user is present at the client device and authorized to access one or more secured resources, and in response, a secure communication session is established for the client device to access the secured resources. At a later time during the secure communication session, it is determined whether the user is still authenticated at the client device, such that if so, access to the one or more secured resources is maintained on the secure communication session, or else access is restricted to the one or more secured resources (e.g., the session is terminated, or access is otherwise limited).
    Type: Application
    Filed: March 12, 2021
    Publication date: September 15, 2022
    Inventors: Michael Joseph Frendo, Robert Taylor Bartlett, Alexander John Shockley, James M. Behmke