Patents by Inventor Robert Chumbley

Robert Chumbley has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11170365
    Abstract: Embodiments of the invention are directed to systems and methods for securely and efficiently updating account information across resource providers. Embodiments of the invention provide a method for managing account data that is an improvement in both speed and security over prior methods used by account data management systems. According to embodiments of the invention, account data is linked to resource provider specific tokens stored and managed by a digital wallet provider. Resource provider specific tokens may be stored by resource providers to conduct future transactions, also including recurring or automatic transactions. To manage the resource provider specific tokens, a user may simply send requests to the digital wallet provider using a single interface displayed on a user device rather than by logging into accounts for numerous resource providers and continuously entering updated account data.
    Type: Grant
    Filed: October 19, 2016
    Date of Patent: November 9, 2021
    Assignee: Visa International Service Association
    Inventor: Robert Chumbley
  • Patent number: 10924289
    Abstract: Embodiments of the invention provide improved account authentication using public-private key cryptography instead of passwords. Instead of registering a password and using that password to login to an account, an authentication server of an account provider registers a public key received from a user device. To authenticate the user device for logging into an account, the authentication server generates a challenge and encrypts using the registered public key. The encrypted challenge is sent to the user device, which can decrypt the challenge using the private key corresponding to the registered public key. The decrypted challenge is used for authentication instead of using a password. The private key corresponding to the public key is securely stored and not revealed to the authentication server.
    Type: Grant
    Filed: July 13, 2018
    Date of Patent: February 16, 2021
    Assignee: Visa International Service Association
    Inventor: Robert Chumbley
  • Patent number: 10848304
    Abstract: Embodiments of the invention provide methods and systems for password management using public-private key cryptography. A user device generates a public-private key pair including a public key and a private key and registers the public key with a remote password management server. Account names and passwords can be stored at the password management server in association with the public key. To retrieve the passwords, the user device sends a request to the password management server including the public key. The password management server determines the password from the stored passwords and encrypts it using the public key. The encrypted password is sent to the user device, which can decrypt the encrypted password using the private key corresponding to the public key. The user device can then use the account name and password can to obtain account information from an account provider.
    Type: Grant
    Filed: July 17, 2018
    Date of Patent: November 24, 2020
    Assignee: Visa International Service Association
    Inventor: Robert Chumbley
  • Publication number: 20200364678
    Abstract: Provided is a computer-implemented method for conducting a payment transaction. The method may include receiving payment gateway communication data associated with a communication channel of a user, communicating a payment request message that includes the payment gateway communication data, generating a payment request notification message, where the payment request notification message includes a link to a network resource associated with a payment gateway system, communicating the payment request notification message to a user device associated with the user using the communication channel, receiving a payment request response message that includes payment method data communicated by the user device independent of a short range wireless communication connection, where the payment method data is communicated via the network resource associated with the payment gateway system, and processing at least one payment transaction using the payment method data communicated via the network resource.
    Type: Application
    Filed: August 22, 2017
    Publication date: November 19, 2020
    Inventor: Robert Chumbley
  • Publication number: 20200028679
    Abstract: Embodiments of the invention provide methods and systems for password management using public-private key cryptography. A user device generates a public-private key pair including a public key and a private key and registers the public key with a remote password management server. Account names and passwords can be stored at the password management server in association with the public key. To retrieve the passwords, the user device sends a request to the password management server including the public key. The password management server determines the password from the stored passwords and encrypts it using the public key. The encrypted password is sent to the user device, which can decrypt the encrypted password using the private key corresponding to the public key. The user device can then use the account name and password can to obtain account information from an account provider.
    Type: Application
    Filed: July 17, 2018
    Publication date: January 23, 2020
    Inventor: Robert Chumbley
  • Publication number: 20200021448
    Abstract: Embodiments of the invention provide improved account authentication using public-private key cryptography instead of passwords. Instead of registering a password and using that password to login to an account, an authentication server of an account provider registers a public key received from a user device. To authenticate the user device for logging into an account, the authentication server generates a challenge and encrypts using the registered public key. The encrypted challenge is sent to the user device, which can decrypt the challenge using the private key corresponding to the registered public key. The decrypted challenge is used for authentication instead of using a password. The private key corresponding to the public key is securely stored and not revealed to the authentication server.
    Type: Application
    Filed: July 13, 2018
    Publication date: January 16, 2020
    Inventor: Robert Chumbley
  • Publication number: 20180108008
    Abstract: Embodiments of the invention are directed to systems and methods for securely and efficiently updating account information across resource providers. Embodiments of the invention provide a method for managing account data that is an improvement in both speed and security over prior methods used by account data management systems. According to embodiments of the invention, account data is linked to resource provider specific tokens stored and managed by a digital wallet provider. Resource provider specific tokens may be stored by resource providers to conduct future transactions, also including recurring or automatic transactions. To manage the resource provider specific tokens, a user may simply send requests to the digital wallet provider using a single interface displayed on a user device rather than by logging into accounts for numerous resource providers and continuously entering updated account data.
    Type: Application
    Filed: October 19, 2016
    Publication date: April 19, 2018
    Inventor: Robert Chumbley
  • Publication number: 20070183597
    Abstract: Provided is a method for providing a home or business security system that relies upon data encryption for both communication and the storage of content. The disclosed technology incorporates all the devices necessary for a comprehensive security system, including, but not limited to, controllers, monitors, alarms and communication media. The system may include an unlimited number of devices and, further, individual devices may be added and removed as needed. Users may define and change the boundaries of a security system or, in other words, decide what devices to include or not include in such a system. A defined boundary does not need to be confined to a single location. In one embodiment, the claimed subject matter incorporates xCP based broadcast encryption technology.
    Type: Application
    Filed: February 7, 2006
    Publication date: August 9, 2007
    Inventors: Thomas Bellwood, Robert Chumbley, Matthew Rutkowski, Alexander Tarpinian
  • Publication number: 20070050394
    Abstract: In accordance with the teachings of the present invention, a tool is presented for automatically generating a database in a Web Services environment. A database is identified. A Web Services Description Language (WSDL) document associated with a Web Services is identified. The elements of the WSDL document are examined to determine the data types associated with the Web Service. Based on the data types, a database is automatically generated that is compliant with the WSDL document and the Web Service.
    Type: Application
    Filed: August 30, 2005
    Publication date: March 1, 2007
    Inventors: Merle Sterling, Vincent Brunssen, Robert Chumbley
  • Publication number: 20070033224
    Abstract: Constructing and managing Sets of Hierarchical Interest Points. Data associated with content from a content provider is provided to a management system. The management system creates the Set of Hierarchical Interest Points based on the data. The Set of Hierarchical Interest Points is used to modify content presented to a user.
    Type: Application
    Filed: August 4, 2005
    Publication date: February 8, 2007
    Inventors: Richard Allen, Thomas Bellwood, Robert Chumbley, Matthew Rutkowski
  • Publication number: 20070016956
    Abstract: Provided is a method for enabling a device without a secure clock to make a determination on the expiration of encrypted content. When the device receives content, the device also receives the content provider's policy on access. This information provides an ATI in UTI units which is to be associated with the content for the purpose of managing the content's expiration. The ATI is converted to the device's DTI units and the DTI is then used to control the availability of the content for decryption and use. The claimed subject matter permits the existence of tolerance, determined by content policy, in the conversion between UTI and the DTI, as well as in the depletion of the ATI. To move or copy content which has an associated remaining ATI, the device converts the ATI into UTI units and provides converted ATI to the target device in conjunction with the associated content.
    Type: Application
    Filed: July 5, 2005
    Publication date: January 18, 2007
    Inventors: Thomas Bellwood, Robert Chumbley, Matthew Rutkowski, Alexander Tarpinian
  • Publication number: 20060285701
    Abstract: A system and method for OS control of application access to audio hardware provides means for a user to specify in a control panel applications from which sounds will be played through audio hardware. Selections of applications are made, and modifications to the selections are stored as configuration data, including volume level, balance level, and other audio settings for each application selected. Applications request to output data. Audio device drivers installed in operating system adhere to application list request and only output sounds from applications enabled by the user. A user need not modify individual application settings or turn off system sounds to implement the present invention. One interface controls application access to sound hardware in the present invention.
    Type: Application
    Filed: June 16, 2005
    Publication date: December 21, 2006
    Inventors: Robert Chumbley, Merle Sterling
  • Publication number: 20060265528
    Abstract: A system for notification and management of item disposal is useful to provide a passive means of detecting the disposal of an item, association of disposal characteristics with the item, creation of disposal events with user based criteria, and support for subscription to notifications based upon the disposal events. In the present invention, the disposal of an item with a particular set of characteristics can generate notification to a subscriber regarding handling of the item. The present invention can include meta-data describing relative priority or other relevant information for a particular event to a subscriber associated with the item. The notification of the present invention can be via E-mail, pagers, personal digital assistants, or the like.
    Type: Application
    Filed: May 19, 2005
    Publication date: November 23, 2006
    Inventors: Matt Rutkowski, Thomas Bellwood, Robert Chumbley, Richard Allen
  • Publication number: 20060262927
    Abstract: The present invention provides a means for managing title keys by establishing logical partitions of title keys encrypted with the same binding information. The invention supports delayed and background processing of title keys when binding information changes. This invention supports proper accounting for devices required to recover rebinding processing when devices fail or go offline unexpectedly during processing. The invention uses binding context which represents a set of data that can be used to determine if the binding information used to encrypt a set of title keys is outdated and allow for rebinding to the current cluster binding information level.
    Type: Application
    Filed: May 17, 2005
    Publication date: November 23, 2006
    Inventors: Matt Rutkowski, Julian Cerruti, Robert Chumbley
  • Publication number: 20060265338
    Abstract: A system and method for usage based key management rebinding using logical partitions that intelligently organizes the scheduling and re-encryption processing of title keys into logical groups. Candidate title keys of the present invention are sorted into logical groups based upon content meta-data. This meta-data can be based upon content classification, usage patterns, frequency of use, currency of access and other configurable parameters. Title keys are partitioned based on meta-data and priority can be established between partitions. Title keys are re-encrypted with current binding information based on partition priority. Said title keys are tracked to ensure they are re-encrypted.
    Type: Application
    Filed: May 17, 2005
    Publication date: November 23, 2006
    Inventors: Matt Rutkowski, Thomas Bellwood, Robert Chumbley, Alexander Tarpinian
  • Publication number: 20050203884
    Abstract: Systems and methods for delivering Web content are provided. The systems and methods include a mechanism for providing interest data that may be applied to filter Web content at the provider side. A hierarchical data set of user-identified interests in received from the user's Web client. The hierarchical data set is parsed, and responsive thereto, one or more keyword attribute values are extracted from the hierarchical data set. The extracted keyword values are applied to filter content for delivery to a requesting Web client.
    Type: Application
    Filed: March 11, 2004
    Publication date: September 15, 2005
    Applicant: International Business Machines Corporation
    Inventors: Richard Allen, Thomas Bellwood, Robert Chumbley, Matthew Rutkowski
  • Publication number: 20050137881
    Abstract: A method, an apparatus, and a computer program are provided for embedding enhancement data into lyrics to generate Enhanced Symbolic Phonetic Representation (ESPR) data file that incorporates symbolic representations of actions that are associated with singing, such as sustaining and vibrato. The ESPR includes data for singing by a human voice or chorus of voices. The lyrics can also be inputting into a processing system in a variety of formats, such as plain text or a Symbolic Phonetic Representation (SPR).
    Type: Application
    Filed: December 17, 2003
    Publication date: June 23, 2005
    Applicant: International Business Machines Corporation
    Inventors: Thomas Bellwood, Robert Chumbley, Matthew Rutkowski, Lawrence Weiss
  • Publication number: 20050137880
    Abstract: A method, an apparatus, and a computer program are provided for deriving audio that includes singing by a human voice or chorus of voices. The audio is derived from an Enhanced Symbolic Phonetic Representation (ESPR) that incorporates symbolic representations of actions that are associated with singing, such as sustaining and vibrato. The audio output can also be as a result of operation of two types of programs: formant and concatenative.
    Type: Application
    Filed: December 17, 2003
    Publication date: June 23, 2005
    Applicant: International Business Machines Corporation
    Inventors: Thomas Bellwood, Robert Chumbley, Matthew Rutkowski, Lawrence Weiss