Patents by Inventor Wendell Brown

Wendell Brown has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10585954
    Abstract: Techniques are presented for ranking and presenting information to a user. In one example, a portable computing device may collect a first set of data from one or more sensors, rank a second set of data (e.g., advertisements, news, etc.) by correlating the first set of data with a third set of data of interest to a user, and present the ranked information to the user. In another example, the portable computing device may transmit the collected information to a server for processing, and receive the ranked information from the server.
    Type: Grant
    Filed: September 9, 2014
    Date of Patent: March 10, 2020
    Assignee: Pacific Wave Technology, Inc.
    Inventors: Wendell Brown, Evan Tann
  • Publication number: 20200067705
    Abstract: Various embodiments of the present disclosure are directed to managing frictionless electronic signing of documents. In this regard, electronic document data objects may be associated with electronic signature data objects representing the electronic signature of a user verified through a third-party authentication process. Embodiments provided include an apparatus configured to receive an electronic signature request data object comprising electronic signature request information, identify device identification information associated with the signor client device, associate at least a portion of the device identification information with at least an electronic document data object to identify an associated signing information set, and store an electronic signature data object based on the associated signing information set. Other embodiments provided include an apparatus configured to generate and transmit the electronic signature request data object.
    Type: Application
    Filed: August 23, 2019
    Publication date: February 27, 2020
    Inventors: Wendell BROWN, Mark HERSCHBERG
  • Publication number: 20200068399
    Abstract: Various embodiments of the present disclosure are directed to providing authentication of access while reducing user input and, specifically to a method, apparatus, and computer program product for receiving device identification information from both a secured system indicating devices with authorization and from a third party telecommunications carrier indicating the mobile device account attempting to access a service provider. Embodiments provided include an apparatus configured to receive, from a mobile device, identification information associated with the mobile device. The apparatus further comprises computing an encrypted hash of the identification information and initiating a search of a registry for a matching entry that matches the encrypted hash of the identification.
    Type: Application
    Filed: August 26, 2019
    Publication date: February 27, 2020
    Inventors: Wendell BROWN, Mark KLEIN, Tom GREEN
  • Publication number: 20200067709
    Abstract: Various embodiments of the present disclosure are directed to managing frictionless custody chain management. In an example context, the custody chain is formed of transfer records summarizing transfers of a transfer item between various users authenticated using a secure, trusted third-party verifiable process. Embodiments provided include an apparatus configured to receive a custody transfer request data object including transfer request information, identify device identification information, associate the device identification information with at least a transfer item data object to identify an associated transfer information set, and store a transfer record based on the associated information set. The apparatus may authenticate the received information or corresponding information, user identities, and/or the like, using various authentication processes, including trusted third-party verifiable process(es).
    Type: Application
    Filed: August 23, 2019
    Publication date: February 27, 2020
    Inventors: Wendell BROWN, Mark HERSCHBERG
  • Patent number: 10540414
    Abstract: Provided herein are systems, methods and computer readable media for programmatically performing group matching and facilitating subsequent interaction. An example apparatus may be configured to receive a request event, the request event comprising at least an indication of user profile associated with the first mobile device and an indication of a current personality profile, access a database, utilizing the indication of the user profile and the indication of the current personality profile, to determine at least a first group with which the user profile is associated, access a second database, utilizing information indicative of the first group to identify a set of one or more candidate groups with which to match the first group, select a second group with which to match the first group, transmit information indicative of the second group, receive an indication of a type of feedback, facilitate an interaction with the second group.
    Type: Grant
    Filed: August 12, 2016
    Date of Patent: January 21, 2020
    Inventors: Alexander Gellis, Wendell Brown
  • Publication number: 20200021582
    Abstract: In general, embodiments of the present invention provide systems, methods and computer readable media for providing a user verification service based on analyzing digital fingerprint signals derived from out-of-band data (i.e., data not directly supplied by the user). In some embodiments, a digital fingerprint engine embedded in an app hosted on a client device being accessed by a user reads various device or user data and then creates a set of encoded user verification data representing out-of-band data stored locally on that device. In some embodiments, the user verification data are encoded as hashes generated by a hash function. In some embodiments, the app is configured to contact a business server via the cloud, and the set of digital fingerprints are included in an authorization request transmitted from the client device to the business server.
    Type: Application
    Filed: April 19, 2019
    Publication date: January 16, 2020
    Inventors: Wendell BROWN, Evan TANN
  • Publication number: 20200014664
    Abstract: Embodiments of the present disclosure provide apparatuses, systems, methods, and computer program products for creating, managing, and utilizing shadow addresses. Shadow addresses may be generated based on a based address element associated with a client device, and an address construction element set received from the client device. The base address element may be authenticated as associated with the client device to confirm the user's identity, for example through a header enrichment process or other verification process. Shadow addresses may be used to transmit and receive communications for various purposes, including messaging, service login, and facilitating transactions.
    Type: Application
    Filed: July 8, 2019
    Publication date: January 9, 2020
    Inventors: Wendell BROWN, Mark HERSCHBERG
  • Publication number: 20190364069
    Abstract: A method securely scans a second web page linked to a first, web page being displayed by a browser. The method identifies a target link to a second web page from one or more links contained within a first web page. Prior to receiving a user selection of the target link, the method prefetches content from the second web page and loads the prefetched content from the second web page into a safe cache before receiving the user selection of the target link. The method scans the prefetched content from the, second web page for a security threat, within the safe cache, wherein the safe cache is configured to prevent the prefetched content from altering a memory location or storage location external to the safe cache. In response to identifying a security threat within the prefetched content, the method displays a warning to the user.
    Type: Application
    Filed: August 5, 2019
    Publication date: November 28, 2019
    Applicant: Cufer Asset Ltd. L.L.C.
    Inventors: Scott Milener, Wendell Brown, James Kelly
  • Publication number: 20190349361
    Abstract: Embodiments of the present disclosure provide apparatuses, systems, methods, and computer program products, for identification and confirmation of a user entity associated with a near-field item. An apparatus may be provided, the apparatus configured to receive, from a user device, an electronic data transmission associated with the user device and indicative of response to a near-field verification prompt. The electronic data transmission is received over a carrier network including a carrier device configured to inject identity-linked device information using a header enrichment process. The apparatus further determines an identification confirmation indicator based on the identity-linked device information; transmits, to the user device, an identification completed notification for forwarding to a service provider device; receives, from the service provider device, an identification verification query and, in response, provides the identification confirmation indicator.
    Type: Application
    Filed: May 9, 2019
    Publication date: November 14, 2019
    Inventors: Wendell BROWN, Mark KLEIN, Lea TARNOWSKI
  • Publication number: 20190327226
    Abstract: Embodiments of the present disclosure provide methods, systems, apparatuses, and computer program products for using identity-linked device information for user identification and transaction personalization via mobile tagging, for example validating user identity and providing a user identifier and user information for transaction personalization. A user identification and personalization system may be provided to receive an electronic data transmission, from a user device over a carrier network, indicative of prior execution of an access link having been detected and decoded from a decodable visual representation. The transmission may include identity-linked device information injected by a carrier device via a header enrichment process. The system may further determine a user identifier based on the identity-linked device information, and transmit, to the user device for forwarding to a service provider device, an authentication indication including the user identifier.
    Type: Application
    Filed: April 19, 2019
    Publication date: October 24, 2019
    Inventors: Wendell BROWN, Mark KLEIN
  • Publication number: 20190319965
    Abstract: Provided herein are embodiments directed to facilitating an authentication process before allowing an action. An example apparatus may be configured to receive a request, via an authentication session established during a log-in process of a second device, to cause the action, send an alert to a first device associated with an account associated with the requested action, cause the first device to communicate, via the short-range wireless communication protocol, with the second device to verify a proximity, receive verification of the proximity, receive, from the second device, a first identifying data originating at the second device, having been used to start the authentication session, receive, from the first device, a second identifying data string originating from a trusted agent, configured as software or hardware, and upon confirmation of a match of the first identifying data string and the second identifying data string, authorize the action.
    Type: Application
    Filed: February 14, 2019
    Publication date: October 17, 2019
    Inventors: Wendell Brown, Edward Mehr
  • Publication number: 20190318385
    Abstract: A technique for providing advertisement information is disclosed. The technique includes, in part sending, from a device built into a vehicle, a first set of data to a server, the first set of data corresponding to measurements performed by one or more sensors, receiving a first set of elements from the server in response to the first set of data, presenting one or more elements from the first set of elements to a user of the vehicle on a display in the vehicle, and receiving at least one input corresponding to at least one selected element among the one or more elements.
    Type: Application
    Filed: January 10, 2019
    Publication date: October 17, 2019
    Inventors: Wendell BROWN, Evan Tann
  • Publication number: 20190312878
    Abstract: Embodiments of the present disclosure provide methods, systems, apparatuses, and computer program products to manage storage of certificate information, including at least a public key and private key, in a manner associated with device-identity information and facilitate secure communication between a user device and a service provider device. A device-identity management system may be provided to receive a secure key request over a carrier network from a user device, the secure key request including device-identity information injected by a carrier device of the carrier network via header enrichment. The device-identity management system may retrieve, from a secured key storage, the private key associated with the device-identity information. The device-identity management system may transmit, from the device-identity management system to the user device over a secured network, secure key information based on the private key. The secure key information may be used for secure communication.
    Type: Application
    Filed: April 9, 2019
    Publication date: October 10, 2019
    Inventors: Wendell BROWN, Mark KLEIN
  • Publication number: 20190303929
    Abstract: Systems, methods, apparatuses, and computer readable media facilitating release of verified user identity attributes during internet transactions. One example method may comprise receiving, at an identity authentication system, via network, from a service provider, an indication that the service provider received a request for service from a user device, receiving, via a carrier network, at the identity authentication system, information indicative of device identification information, receiving, via the network, from the service provider, a request for a user identity package, accessing a user identify package manager to extract service-provider-specific user attributes, and returning, in response to the request, via the network, to the service provider, a service-provider-specific user identity package.
    Type: Application
    Filed: March 27, 2019
    Publication date: October 3, 2019
    Inventors: Wendell BROWN, Mark KLEIN
  • Publication number: 20190287110
    Abstract: A method, apparatus and computer program products are provided for enabling multi-element bidding. One example method includes generating a request for a payment option and a bid, the request comprising authenticated user identifying information, identifying one or more payment entities from which to receive a bid, transmitting the request to the one or more payment entities, and receiving one or bids from each of the one or more payment entities, each of the one or more bids indicative of a bid amount each of the one or more payment entities would be willing to pay for placement of an associated payment option.
    Type: Application
    Filed: February 3, 2017
    Publication date: September 19, 2019
    Inventor: Wendell Brown
  • Publication number: 20190287109
    Abstract: A method, apparatus and computer program products are provided for performing payment option aggregation. One example method includes receiving, from an e-commerce platform, a request to complete a transaction, the request comprising identifying information and a transaction amount, authenticating a user utilizing the identifying information, accessing one or more payment entities using the authenticated user identifying information to identify payment options, each payment option having an associated payment method, billing address, and shipping address, providing, for display, a descriptor associated with each of a portion of the identified payment options, and receiving an indication of a selection of at least one payment option.
    Type: Application
    Filed: February 3, 2017
    Publication date: September 19, 2019
    Inventor: Wendell Brown
  • Publication number: 20190279212
    Abstract: Systems, methods, apparatuses, and computer readable media facilitating determination of whether a credit or debit card transaction is being performed by an authorized user. One example method may comprise receiving, from a third-party entity, via a network, a query, the query comprising at least data indicative of a location of a transaction, calculating a co-location probability between the location of the transaction and a current location of the at least one user-possessed device, the co-location probability being a probability that the transaction and the at least one user-possessed device are located within a same predefined geographic area, determining that the co-location probability meets a predefined threshold, and providing a notification indicating that the co-location probability meets a predefined threshold.
    Type: Application
    Filed: March 11, 2019
    Publication date: September 12, 2019
    Inventors: Wendell BROWN, Mark KLEIN
  • Publication number: 20190281053
    Abstract: A method, apparatus and computer program products are provided for performing frictionless two-factor authentication. One example method includes receiving, from a secured system entity, a request, received at the secured system entity, to access an account from a device associated with a user, accessing, from a blockchain, at least one instance of first device identification information having authorization to access the account, providing, to the secured system entity, a URL configured to be passed on to the device by the first entity, receiving, from a target mobile device, via a carrier network controlled channel, a request comprising a carrier key in a packet header, providing a request for phone number match information to a carrier entity, receiving the matching information, and returning the match information in response to the request from the target mobile device via a redirect through the target mobile device, to the secured system entity.
    Type: Application
    Filed: March 7, 2019
    Publication date: September 12, 2019
    Inventors: Wendell BROWN, Mark KLEIN
  • Publication number: 20190260737
    Abstract: A method, apparatus and computer program products are provided for facilitating performing frictionless two-factor authentication. One example method includes receiving, from a first entity, an indication of a request, received at the first entity, to access an account from a device associated with a user, the indication comprising at least one instance of first device identification information of at least one device having authorization to access the account, receiving, from a second entity, second device identification information, the second device identification information determined upon the device accessing to the network address, performing a real-time comparison between the first device identification information and second device identification information, and prompting the first entity to grant the device access to the account if a match is detected between the first device identification information and second device identification information.
    Type: Application
    Filed: February 3, 2017
    Publication date: August 22, 2019
    Inventor: Wendell Brown
  • Patent number: 10382471
    Abstract: A method securely scans a second web page linked to a first web page being displayed by a browser. The method identifies a target link to a second web page from one or more links contained within a first web page. Prior to receiving a user selection of the target link, the method prefetches content from the second web page and loads the prefetched content from the second web page into a safe cache on the client computing device before receiving the user selection of the target link. The method scans the prefetched content from the second web page for a security threat, within the safe cache, wherein the safe cache is configured to prevent the prefetched content from altering a memory location or storage location external to the safe cache. In response to identifying a security threat within the prefetched content, the method displays a warning to the user.
    Type: Grant
    Filed: April 10, 2018
    Date of Patent: August 13, 2019
    Assignee: Cufer Asset Ltd. L.L.C.
    Inventors: Scott Milener, Wendell Brown, James Kelly