Patents by Inventor Wendell Brown

Wendell Brown has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10375082
    Abstract: Provided herein are embodiments directed to facilitating an authentication process before allowing an action. An example apparatus may be configured to receive a request, via an authentication session established during a log-in process, to cause the action, send alert to a first device associated with an account associated with the requested action, cause the first device to communicate, via the short range wireless communication protocol, with a second device to verify a proximity, receive verification of the proximity, receive a first identifying data originating in a browser having been used to start the authentication session, receive a second identifying data string originating from a trusted agent, configured as software or hardware, residing on the second device, and upon confirmation of a match of the first identifying data string and the second identifying data string, authorize the action.
    Type: Grant
    Filed: August 22, 2016
    Date of Patent: August 6, 2019
    Assignee: AVERON US, INC.
    Inventors: Wendell Brown, Edward Mehr
  • Publication number: 20190173873
    Abstract: Systems, methods, apparatuses, and computer readable media for processing an identity-related request on a user certificate system associated with a user identity document repository by storing identity verification documents on a user identity document repository associated with a user certificate system. An exemplary method comprises receiving, from a requesting entity, an identity-related request, retrieving an identity verification document set associated with the identity-related request from a user identity document repository, generating an identity-related response using the retrieved identity verification document set, and transmitting the identity-related response to the requesting entity.
    Type: Application
    Filed: December 3, 2018
    Publication date: June 6, 2019
    Inventors: Wendell BROWN, Mark KLEIN
  • Patent number: 10305894
    Abstract: In general, embodiments of the present invention provide systems, methods and computer readable media for providing a user verification service based on analyzing digital fingerprint signals derived from out-of-band data (i.e., data not directly supplied by the user). In some embodiments, a digital fingerprint engine embedded in an app hosted on a client device being accessed by a user reads various device or user data and then creates a set of encoded user verification data representing out-of-band data stored locally on that device. In some embodiments, the user verification data are encoded as hashes generated by a hash function. In some embodiments, the app is configured to contact a business server via the cloud, and the set of digital fingerprints are included in an authorization request transmitted from the client device to the business server.
    Type: Grant
    Filed: October 19, 2015
    Date of Patent: May 28, 2019
    Assignee: AVERON US, INC.
    Inventors: Wendell Brown, Evan Tann
  • Publication number: 20190140844
    Abstract: Systems, methods, apparatuses, and computer readable media for facilitating user identity authentication to a service provider by linking, on a user certificate system, identity-linked information to certificate information, such that the certificate information may be used to generate an identity message that the service provider may verify to confirm a user identity.
    Type: Application
    Filed: November 8, 2018
    Publication date: May 9, 2019
    Inventors: Wendell BROWN, Mark KLEIN
  • Patent number: 10217135
    Abstract: A technique for providing advertisement information is disclosed. The technique includes, in part sending, from a device built into a vehicle, a first set of data to a server, the first set of data corresponding to measurements performed by one or more sensors, receiving a first set of elements from the server in response to the first set of data, presenting one or more elements from the first set of elements to a user of the vehicle on a display in the vehicle, and receiving at least one input corresponding to at least one selected element among the one or more elements.
    Type: Grant
    Filed: February 4, 2015
    Date of Patent: February 26, 2019
    Assignee: Pacific Wave Technology, Inc.
    Inventors: Wendell Brown, Evan Tann
  • Publication number: 20190020653
    Abstract: Systems, apparatuses, methods, and computer program products are disclosed for providing secure cross-service content selection and delivery based on mobile device identity. An example method includes receiving, from a service provider, a mobile device identification request, the mobile device identification request comprising information configured to identify a mobile device and information configured to identify at least one third party service provider and determining, via a carrier header enrichment process, a carrier-confirmed mobile device identifier, the carrier-confirmed mobile device identifier comprising a one-way hash generated as a function of a phone number associated with the mobile device.
    Type: Application
    Filed: July 12, 2018
    Publication date: January 17, 2019
    Inventors: Wendell Brown, Mark Klein
  • Publication number: 20180316670
    Abstract: A method, apparatus and computer program products are provided for facilitating performing frictionless two-factor authentication. One example method includes receiving, from a first entity, an indication of a request, received at the first entity, to access an account from a device associated with a user, the indication comprising at least one instance of first device identification information of at least one device having authorization to access the account, receiving, from a second entity, second device identification information, the second device identification information determined upon the device accessing to the network address, performing a real-time comparison between the first device identification information and second device identification information, and prompting the first entity to grant the device access to the account if a match is detected between the first device identification information and second device identification information.
    Type: Application
    Filed: March 28, 2018
    Publication date: November 1, 2018
    Inventor: Wendell Brown
  • Publication number: 20180316671
    Abstract: A method, apparatus and computer program products are provided for authorizing a specified task via multi-stage and multi-level authentication processes. One example method includes receiving, from a first device, a request to perform a task, determining a security level associated with the task, the security level specifies an authentication level necessary to authorize the performance of the task required from the first device and a number of and, each of at least one or more additional devices, whose authentication is necessary to authorize performance of the task, perform the required authentication and each additional device necessary to complete multi-stage authentication, and in accordance with authentication processes, prompt to allow or deny performance of the task or in accordance with authentication processes, allow or deny performance of the task.
    Type: Application
    Filed: March 28, 2018
    Publication date: November 1, 2018
    Inventor: Wendell Brown
  • Publication number: 20180295514
    Abstract: A method, apparatus and computer program products are provided for facilitating persistent authentication on a mobile device using one or more authentication techniques selected based on operating conditions, cost, and security requirements. One example method includes in an instance in which a data channel through which the target mobile device is connected is associated with a wireless carrier network, performing authentication via a carrier verification authentication process, in an instance in which the data channel through which the target mobile device is connected is Wi-Fi, performing authentication via a stored authentication history authentication process, and in an instance in which neither the carrier verification authentication process nor the stored authentication history authentication process can be performed, performing authentication via a process of sending a one-time passcode to a phone number associated with the target mobile device.
    Type: Application
    Filed: May 30, 2018
    Publication date: October 11, 2018
    Inventors: Wendell Brown, Mark Klein
  • Publication number: 20180268476
    Abstract: A method, apparatus and computer program products are provided for enabling multi-element bidding. One example method includes generating a request for a payment option and a bid, identifying one or more payment entities from which to receive a bid, transmitting the request to the one or more payment entities, and receiving one or bids from each of the one or more payment entities, each of the one or more bids indicative of a bid amount each of the one or more payment entities would be willing to pay for placement of an associated payment option.
    Type: Application
    Filed: March 28, 2018
    Publication date: September 20, 2018
    Inventor: Wendell Brown
  • Publication number: 20180234418
    Abstract: A method, apparatus and computer program products are provided for facilitating access to an internet of things (iot) device, platform or account associated therewith by performing frictionless two-factor authentication.
    Type: Application
    Filed: March 28, 2018
    Publication date: August 16, 2018
    Inventor: Wendell Brown
  • Publication number: 20180232740
    Abstract: A method, apparatus and computer program products are provided for payment option aggregation, and without additional user input, payment option selection. One example method includes receiving a request to complete a transaction, the request comprising identifying information, authenticating a user utilizing the identifying information, accessing one or more payment entities, using authenticated user identifying information, to identify payment options, each payment option having an associated payment method, accessing user-set, pre-defined preference data, the user-set, pre-defined preference data indicative of at least one specific parameter on which to base a selection, selecting, without additional user input, a particular payment option from the payment options that provides a maximal value of the specific parameter, and completing the transaction utilizing the selected particular payment option.
    Type: Application
    Filed: March 28, 2018
    Publication date: August 16, 2018
    Inventor: Wendell Brown
  • Publication number: 20180232718
    Abstract: A method, apparatus and computer program products are provided for performing payment option aggregation to complete a transaction initiated at a third party payment apparatus.
    Type: Application
    Filed: March 28, 2018
    Publication date: August 16, 2018
    Inventor: Wendell Brown
  • Publication number: 20180234452
    Abstract: A method securely scans a second web page linked to a first web page being displayed by a browser. The method identifies a target link to a second web page from one or more links contained within a first web page. Prior to receiving a user selection of the target link, the method prefetches content from the second web page and loads the prefetched content from the second web page into a safe cache on the client computing device before receiving the user selection of the target link. The method scans the prefetched content from the second web page for a security threat, within the safe cache, wherein the safe cache is configured to prevent the prefetched content from altering a memory location or storage location external to the safe cache. In response to identifying a security threat within the prefetched content, the method displays a warning to the user.
    Type: Application
    Filed: April 10, 2018
    Publication date: August 16, 2018
    Applicant: Cufer Asset Ltd. L.L.C.
    Inventors: Scott Milener, Wendell Brown, James Kelly
  • Publication number: 20180229689
    Abstract: A method, apparatus and computer program products are provided for facilitating access to a vehicle or an account or platform related thereto by performing frictionless two-factor authentication.
    Type: Application
    Filed: March 28, 2018
    Publication date: August 16, 2018
    Inventor: Wendell Brown
  • Publication number: 20180232514
    Abstract: A method, apparatus and computer program products are provided for facilitating access to an internet of things (iot) device, platform or account associated therewith by performing frictionless two-factor authentication.
    Type: Application
    Filed: March 28, 2018
    Publication date: August 16, 2018
    Inventor: Wendell Brown
  • Publication number: 20180225671
    Abstract: A method, apparatus and computer program products are provided for performing payment option aggregation. One example method includes receiving, for example, from an e-commerce platform, a request to complete a transaction, the request comprising identifying information, authenticating a user utilizing the identifying information, accessing one or more payment entities using the authenticated user identifying information to identify payment options, each payment option having an associated payment method, providing, for display, a descriptor associated with each of a portion of the identified payment options, and receiving an indication of a selection of at least one payment option.
    Type: Application
    Filed: March 28, 2018
    Publication date: August 9, 2018
    Inventor: Wendell Brown
  • Publication number: 20180170200
    Abstract: A method and apparatus for automatically charging an electrically powered vehicle are provided. The apparatus comprises a sensor for sensing proximity or presence of the vehicle, and one or more chargers for automatically coupling with corresponding receptacles of the vehicle and charging an onboard electrical storage device (e.g., a battery). The vehicle may be driven to or parked in a position that automatically couples the apparatus and vehicle as needed, or the apparatus may include locomotion means (e.g., wheels, tracks, rails) for moving along one or more axes of movement. The degree of coupling may depend on the type of charger to be engaged—such as direct contact for conductive and inductive chargers, or close proximity for a near-field charger. The apparatus may also include manual controls for moving/operating the apparatus, a processor for controlling operation of any element(s) of the apparatus, and/or other components.
    Type: Application
    Filed: December 15, 2017
    Publication date: June 21, 2018
    Inventor: Wendell BROWN
  • Patent number: 9942260
    Abstract: A method securely scans a second web page linked to a first web page being displayed by a browser. The method identifies a target link to a second web page from one or more links contained within a first web page. Prior to receiving a user selection of the target link, the method prefetches content from the second web page and loads the prefetched content from the second web page into a safe cache on the client computing device before receiving the user selection of the target link. The method scans the prefetched content from the second web page for a security threat, within the safe cache, wherein the safe cache is configured to prevent the prefetched content from altering a memory location or storage location external to the safe cache. In response to identifying a security threat within the prefetched content, the method displays a warning to the user.
    Type: Grant
    Filed: February 27, 2017
    Date of Patent: April 10, 2018
    Assignee: Cufer Asset Ltd. L.L.C.
    Inventors: Scott Milener, Wendell Brown, James Kelly
  • Patent number: 9873347
    Abstract: A method and apparatus for automatically charging an electrically powered vehicle are provided. The apparatus comprises a sensor for sensing proximity or presence of the vehicle, and one or more chargers for automatically coupling with corresponding receptacles of the vehicle and charging an onboard electrical storage device (e.g., a battery). The vehicle may be driven to or parked in a position that automatically couples the apparatus and vehicle as needed, or the apparatus may include locomotion means (e.g., wheels, tracks, rails) for moving along one or more axes of movement. The degree of coupling may depend on the type of charger to be engaged—such as direct contact for conductive and inductive chargers, or close proximity for a near-field charger. The apparatus may also include manual controls for moving/operating the apparatus, a processor for controlling operation of any element(s) of the apparatus, and/or other components.
    Type: Grant
    Filed: April 22, 2009
    Date of Patent: January 23, 2018
    Inventor: Wendell Brown