Patents by Inventor Jeff J. Stapleton

Jeff J. Stapleton has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11223470
    Abstract: A computing entity accesses one or more blocks of a blockchain, encrypts the content of the one or more blocks using a first cryptographic technique to generate one or more first encrypted block values, and writes a first side chain block comprising the one or more first encrypted block values and a first signature to a first side chain. The computing entity accesses at least one of (a) at least one block of a particular second set of one or more second sets of the plurality of blocks or (b) one or more first side chain blocks corresponding to blocks of the second set, encrypts the content of the accessed block(s) using a second cryptographic technique to generate at least one second encrypted block value, and writes a second side chain block comprising the at least one second encrypted block value and a second signature to a second side chain.
    Type: Grant
    Filed: March 6, 2020
    Date of Patent: January 11, 2022
    Assignee: Wells Fargo Bank, N.A.
    Inventors: Brad A. Shea, Jeff J. Stapleton, Robert L. Carter, Jr., Pierre Arbajian, Peter Bordow, Michael Erik Meinholz
  • Patent number: 11218301
    Abstract: Systems, apparatuses, methods, and computer program products are disclosed for PQC. An example method includes transmitting a first portion of an electronic communication to a client device over a non-PQC communications channel. The example method further includes transmitting a quantum cryptographic key to the client device over a quantum communications channel and authenticating a session with the client device over the non-PQC communications channel based on the quantum cryptographic key. Subsequently, the example method includes, in response to authentication of the session with the client device, transmitting a second portion of the electronic communication to the client device over a PQC communications channel. In some instances, the first portion of the electronic communication may comprise overhead data, and the second portion of the electronic communication may comprise payload data.
    Type: Grant
    Filed: September 10, 2019
    Date of Patent: January 4, 2022
    Assignee: WELLS FARGO BANK, N.A.
    Inventors: Bradford A. Shea, M. Erik Meinholz, Robert L. Carter, Jr., Jeff J. Stapleton, Abhijit Rao, Pierre Arbajian, Peter Bordow, Ravi K. Maganti
  • Patent number: 11218300
    Abstract: Systems, apparatuses, methods, and computer program products are disclosed for PQC. An example method includes transmitting a first portion of an electronic communication to a client device over a non-PQC communications channel. The example method further includes transmitting a second portion of the electronic communication to a PQC add-on device over a PQC communications channel, wherein the PQC add-on device is communicatively coupled to the client device. In some instances, the first portion of the electronic communication may comprise overhead data, and the second portion of the electronic communication may comprise payload data.
    Type: Grant
    Filed: September 10, 2019
    Date of Patent: January 4, 2022
    Assignee: WELLS FARGO BANK, N.A.
    Inventors: Bradford A. Shea, M. Erik Meinholz, Robert L. Carter, Jr., Jeff J. Stapleton, Pierre Arbajian, Abhijit Rao, Peter Bordow, Ravi K. Maganti
  • Patent number: 11218471
    Abstract: Systems, apparatuses, and methods are disclosed for quantum entanglement authentication (QEA). An example method includes transmitting a first number and a second electronic identification of a second subset of the first set of entangled quantum particles to a second computing device, transmitting a second number and a first electronic identification of a first subset of a first set of entangled quantum particles to a first computing device, wherein each entangled quantum particle in the first set of entangled quantum particles is entangled with a respective entangled quantum particle in a second set of entangled quantum particles, receiving, from the first computing device, a first session key, receiving, from the second computing device, a second session key and in an instance in which the first session key corresponds to the second session key, authenticating a session between the first computing device and the second computing device.
    Type: Grant
    Filed: February 11, 2020
    Date of Patent: January 4, 2022
    Assignee: WELLS FARGO BANK, N.A.
    Inventors: Jeff J. Stapleton, Robert L. Carter, Jr., Pierre Arbajian, Bradford A. Shea, Peter Bordow, Michael Erik Meinholz
  • Patent number: 10785032
    Abstract: The methods and system allow for the generation of a biometric electronic signature token using a subsequent biometric sample after an enrollment of a biometric reference value in a biometric system. The biometric electronic signature token is such that the data would be signed data, cryptographic message type, to package this signature, providing two authentication factors: the possession of the private key associated with the public/private key pair used to sign the signed data and the biometric sample of the user that could be matched against the template. The process allows a signing party to enroll in a biometric service, sign a piece of data or content using a public key, that may be tied to a trusted anchor certificate authority, and submit a biometric sample. Subsequently, the relying party may validate the information on that piece of data or content to confirm the identity of the signing party.
    Type: Grant
    Filed: May 29, 2019
    Date of Patent: September 22, 2020
    Assignee: Wells Fargo Bank, NA
    Inventors: Phillip H. Griffin, Jeff J. Stapleton
  • Patent number: 10432402
    Abstract: The methods and system allow for the generation of a biometric electronic signature token using a subsequent biometric sample after an enrollment of a biometric reference value in a biometric system. The biometric electronic signature token is such that the data would be signed data, cryptographic message type, to package this signature, providing two authentication factors: the possession of the private key associated with the public/private key pair used to sign the signed data and the biometric sample of the user that could be matched against the template. The process allows a signing party to enroll in a biometric service, sign a piece of data or content using a public key, that may be tied to a trusted anchor certificate authority, and submit a biometric sample. Subsequently, the relying party may validate the information on that piece of data or content to confirm the identity of the signing party.
    Type: Grant
    Filed: December 12, 2018
    Date of Patent: October 1, 2019
    Assignee: WELLS FARGO BANK, N.A.
    Inventors: Phillip H. Griffin, Jeff J. Stapleton
  • Patent number: 10277400
    Abstract: The methods and system allow for the generation of a biometric electronic signature token using a subsequent biometric sample after an enrollment of a biometric reference value in a biometric system. The biometric electronic signature token is such that the data would be signed data, cryptographic message type, to package this signature, providing two authentication factors: the possession of the private key associated with the public/private key pair used to sign the signed data and the biometric sample of the user that could be matched against the template. The process allows a signing party to enroll in a biometric service, sign a piece of data or content using a public key, that may be tied to a trusted anchor certificate authority, and submit a biometric sample. Subsequently, the relying party may validate the information on that piece of data or content to confirm the identity of the signing party.
    Type: Grant
    Filed: October 20, 2016
    Date of Patent: April 30, 2019
    Assignee: WELLS FARGO BANK, N.A.
    Inventors: Phillip H. Griffin, Jeff J. Stapleton
  • Patent number: 7941668
    Abstract: A method and system for secure managing transactions between application devices over a network. The present invention provides a method and system for receiving data from an application device, such as computer workstation, ATM, credit card point-of-sale terminal, or application software, and transferring that data securely over a network to a recipient application device. The method and system provide secure cryptographic key and enterprise management of embedded, standalone and tightly coupled information assurance components.
    Type: Grant
    Filed: July 10, 2006
    Date of Patent: May 10, 2011
    Inventors: Jeff J. Stapleton, Bradley L. Morrison, Arnold G. Werschky