Patents by Inventor Phillip H. Griffin

Phillip H. Griffin has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11855983
    Abstract: A biometric electronic signature authenticated key exchange (“BESAKE”) token processing system. The system includes a storage location having a plurality of biometric reference templates. The system further includes an authentication computing system having a processor and instructions. The instructions configured to cause the authentication computing system to receive a signing party identifier and the BESAKE token from a signing party. The BESAKE token having a biometric sample encrypted using an encryption key. The instructions further configured to generate a decryption key and decrypt the encrypted biometric sample from the BESAKE token. The instructions further configured to match the biometric sample with a biometric reference template and transmit to a biometric service provider computing system a match request. The instructions further configured to determine a signing party identity via a binary match value.
    Type: Grant
    Filed: August 1, 2022
    Date of Patent: December 26, 2023
    Assignee: Wells Fargo Bank, N.A.
    Inventors: Phillip H. Griffin, Jeffrey J. Stapleton
  • Patent number: 11849050
    Abstract: Systems and methods for using ring usage certificate extensions are described. Some implementations described limit the ability of signers using a ‘ring signature’ from using public key certificates to create the ring signatures without the permission of the creators of those respective public key certificates. An implementation may describe receiving a request to validate, receiving a plurality of digital certificates associated with the request to validate, determining the request to validate requires validation of a ring signature using the plurality of digital certificates, determining one or more of the plurality of digital certificates comprises a ring usage certificate extension, analyzing the ring usage certificate extension to retrieve a value associated with the ring usage certificate extension, and failing validation of the request based on determining the request to validate requires validation of the ring signature and based on the value associated with the ring usage certificate extension.
    Type: Grant
    Filed: September 23, 2021
    Date of Patent: December 19, 2023
    Assignee: Wells Fargo Bank, N.A.
    Inventor: Phillip H. Griffin
  • Patent number: 11843690
    Abstract: A method for a key management server to manage encryption for data stored by a cloud provider server includes receiving, by the key management server from the cloud provider server, a request for a drop key. The request includes a hash drop identifier that uniquely identifies a cipher drop, and the cipher drop comprises a unit of data stored by the cloud provider server. The method further includes generating the drop key based on at least the hash drop and the drop identifier and encrypting the drop key. A response comprising the encrypted drop key is sent to the cloud provider server.
    Type: Grant
    Filed: June 4, 2020
    Date of Patent: December 12, 2023
    Assignee: Wells Fargo Bank, N.A.
    Inventors: Phillip H. Griffin, Jeffrey J. Stapleton
  • Publication number: 20230379170
    Abstract: A system, method, and apparatus for distributed extensible blockchain structures is provided. A system includes a parent blockchain. The parent blockchain includes a first block including first content, the first block stored at a first location, and a second block stored at a second location different than the first location. The second block includes second content and a first SignerInfo element. The first SignerInfo element includes a hash on the second content, a hash on the first content of the first block, a pointer to the first location of the first block, and a first SignatureValue element generated by digitally signing at least the hash on the second content, the hash on the first content, and the pointer to the first location.
    Type: Application
    Filed: July 31, 2023
    Publication date: November 23, 2023
    Applicant: Wells Fargo Bank, N.A.
    Inventor: Phillip H. Griffin
  • Patent number: 11823183
    Abstract: Example implementations include a method for using tokens between two entities including a client device and a server, by generating, by a first one-way function of the client device, a first intermediate value from a transaction count corresponding to a number of transactions involving an original data, the first intermediate value being unique to a first verification transaction at a server, generating, by a second one-way function of the client device, a second intermediate value from the first intermediate value, the second intermediate value being unique to a second verification transaction at the server, sending, by the client device, a first token based on the first intermediate value to the server to execute the first verification transaction, and sending, by the client device, a second token based on the second intermediate value to the server to execute the second verification transaction.
    Type: Grant
    Filed: July 19, 2021
    Date of Patent: November 21, 2023
    Assignee: Wells Fargo Bank, N.A.
    Inventors: Phillip H. Griffin, Jeffrey J. Stapleton
  • Publication number: 20230360120
    Abstract: Examples described herein relate to systems, apparatuses, and methods for generating a securitized loan blockchain, including providing at least one security criterion, identifying at least one loan block of a loan blockchain that satisfies the security criterion, where the loan blockchain corresponds to at least one loan, and the security criterion is associated with the at least one loan block and a dynamic financial profile of a borrower of the at least one loan, and generating a security blockchain including at least a first security block, where the first security block is associated with a loan link identifier object that identifies the loan block of the loan blockchain.
    Type: Application
    Filed: July 13, 2023
    Publication date: November 9, 2023
    Applicant: Wells Fargo Bank, N.A.
    Inventors: David Duccini, Phillip H. Griffin, David Newman, Nishant Usapkar
  • Patent number: 11811912
    Abstract: Various embodiments relate to a method performed by a processor of a computing system. An example method includes determining a first cryptographic algorithm utilized in a first block of a first blockchain. The first block of the first blockchain has a first unique block identifier. A second cryptographic algorithm utilized in a second block of the first blockchain is determined. The second block of the first blockchain having a second unique block identifier. A first cryptographic algorithm status transition (“CAST”) event is defined if the second cryptographic algorithm is different than the first cryptographic algorithm. A first CAST record is defined upon occurrence of the first CAST event. The first CAST record includes the second cryptographic algorithm and the second unique block identifier. The first CAST record is digitally signed and stored on a second blockchain. The second blockchain may be referenced out-of-band of the first blockchain.
    Type: Grant
    Filed: April 4, 2022
    Date of Patent: November 7, 2023
    Assignee: Wells Fargo Bank, N.A.
    Inventors: Phillip H. Griffin, Jeffrey J. Stapleton
  • Publication number: 20230336333
    Abstract: A method includes extracting, by a computing system, movement intentions of an individual from neural signals; mapping, by a secure element of the computing system, the movement intentions to a character string; and generating, by the computing system, a symmetric encryption key using the character string as an input to a key exchange protocol.
    Type: Application
    Filed: April 17, 2023
    Publication date: October 19, 2023
    Applicant: Wells Fargo Bank, N.A.
    Inventor: Phillip H. Griffin
  • Publication number: 20230327885
    Abstract: Arrangements of the present disclosure relate to a method for securing data located in a blockchain having a plurality of blocks. The method includes creating a pointer within a block of the plurality of blocks, the pointer pointing to a security vault located external to the blockchain. The method further includes securing a copy of the block within the security vault by wrapping the security vault in a plurality of layers of different digital signatures.
    Type: Application
    Filed: June 7, 2023
    Publication date: October 12, 2023
    Applicant: Wells Fargo Bank, N.A.
    Inventor: Phillip H. Griffin
  • Patent number: 11784824
    Abstract: In a system, computer-readable media and methods for secure ledger assurance tokenization (SLAT), a block content of a first blockchain is audited, which includes accessing, by a request circuit of a SLAT computing system, a retrievably stored cross-reference content and generating an audit result. Generating an audit result includes evaluating, by a SLAT circuit of the SLAT computing system, the cross-reference content such that the audit result is informed at least by the cross-reference content. The audit result is included in a secure ledger assurance token generated by a SLAT generation circuit of the SLAT computing system and stored relationally to the block content of the first blockchain.
    Type: Grant
    Filed: May 28, 2021
    Date of Patent: October 10, 2023
    Assignee: Wells Fargo Bank, N.A.
    Inventors: Phillip H. Griffin, Jeffrey J. Stapleton
  • Patent number: 11783342
    Abstract: A system and method for checking the sanction status of an entity to determine whether the entity is prohibited from engaging in transactions with an organization. The system and method include receiving a request to form an agreement between an organization and an entity and maintaining, in a sanctioned entity blacklist, associations between a plurality of entities and a plurality of identifiers. Each identifier of the plurality of identifiers indicates that a respective entity of the plurality of entities has sanctioned entity status prohibiting the respective entity from engaging in a transaction with one or more organizations. The system and method include determining a sanctioned entity status associated with the entity based on a digital certificate and the sanctioned entity blacklist. The system and method include generating, responsive to determining the sanctioned entity status associated with the entity, an error condition indicating that the digital certificate failed validation.
    Type: Grant
    Filed: July 9, 2019
    Date of Patent: October 10, 2023
    Assignee: Wells Fargo Bank, N.A.
    Inventor: Phillip H. Griffin
  • Publication number: 20230318848
    Abstract: A method of generating a trusted chain code (“TCC”) message, comprising: receiving a smart contract whose execution causes a transfer of value in response to at least one of an occurrence of an event or a fulfillment of a condition, wherein the smart contract is digitally signed by a first entity private key and a second entity private key; generating a chain code comprising a hash of a chain code of the smart contract, the chain code corresponding to at least one of an occurrence of an event or a fulfillment of a condition of the smart contract; and posting the TCC message to a distributed ledger, wherein an execution of a portion of the chain code in response to at least one of the occurrence of the event or the fulfillment of the condition is validated against corresponding chain code in the chain code manifest.
    Type: Application
    Filed: June 5, 2023
    Publication date: October 5, 2023
    Inventors: Phillip H. Griffin, Jeffrey J. Stapleton
  • Patent number: 11777740
    Abstract: A method for securely sharing and authenticating a last secret can include splitting a secret into a first split and a second split, the secret comprising a cryptographic element and controlling access to a first key, the secret comprising at least one of a password, a second key, and a tokenized value, and the first key controlling access to a secure computing system, encrypting the first split by an encryption key established between the dealer computing system and the combining computing system, encrypting the second split by the encryption key established between the dealer computing system and the combining computing system, transmitting the encrypted first split to a first share-holder, transmitting the encrypted second split to a second share-holder, designcrypting the encrypted first split, and designcrypting the encrypted second split.
    Type: Grant
    Filed: March 24, 2022
    Date of Patent: October 3, 2023
    Assignee: Wells Fargo Bank, N.A.
    Inventors: Phillip H. Griffin, Jeffrey J. Stapleton
  • Publication number: 20230297657
    Abstract: Various embodiments relate to a dynamic biometric enrollment system. The dynamic biometric enrollment includes a processor and instructions stored in non-transitory machine-readable media. The instructions are configured to cause the server system to receive at least one biometric authentication sample from the user. The at least one tokenized biometric enrollment sample has been generated by tokenizing at least one biometric enrollment sample captured from a user associated with a unique user identifier. At least one biometric authentication sample captured from the user is retrieved. The at least one tokenized biometric enrollment sample is detokenized to retrieve the at least one biometric enrollment sample. The at least one biometric enrollment sample is processed using a biometric processing algorithm to generate a dynamic biometric reference template. It is determined whether the at least one biometric authentication sample matches with the dynamic biometric reference template.
    Type: Application
    Filed: May 24, 2023
    Publication date: September 21, 2023
    Applicant: Wells Fargo Bank, N.A.
    Inventors: Phillip H. Griffin, Jeffrey J. Stapleton
  • Publication number: 20230299976
    Abstract: In a system, computer-readable media and methods for secure ledger assurance tokenization (SLAT), a block content of a first blockchain is audited, which includes accessing, by a request circuit of a SLAT computing system, a retrievably stored cross-reference content and generating an audit result. Generating an audit result includes evaluating, by a SLAT circuit of the SLAT computing system, the cross-reference content such that the audit result is informed at least by the cross-reference content. The audit result is included in a secure ledger assurance token generated by a SLAT generation circuit of the SLAT computing system and stored relationally to the block content of the first blockchain.
    Type: Application
    Filed: May 24, 2023
    Publication date: September 21, 2023
    Applicant: Wells Fargo Bank, N.A.
    Inventors: Phillip H. Griffin, Jeffrey J. Stapleton
  • Publication number: 20230298018
    Abstract: In one arrangement, a non-transitory computer readable media having computer-executable instructions embodied therein that, when executed by at least one processor of a computing system, cause the computing system to process an electronic transaction using a schema. The schema includes a first unique entity object identifier identifying a sender, a second unique entity object identifier identifying a receiver, and a first transaction object identifier identifying the transaction. The first transaction object identifier is located at a top level of a hierarchy of a plurality of transaction object identifiers. The schema further includes transaction information comprising the first unique entity object identifier, the second unique entity object identifier, and the unique transaction object identifier.
    Type: Application
    Filed: May 1, 2023
    Publication date: September 21, 2023
    Inventors: Phillip H. Griffin, Jeffrey J. Stapleton
  • Publication number: 20230299975
    Abstract: A method includes receiving an event, the event associated with a digital signature in a first time-based message comprising a first trusted time stamp token generated using a first hash of digitally signed content from a trusted timing authority; generating a first block on a distributed ledger; generating a second hash of the first trusted time stamp token; receiving a second trusted time stamp token from the trusted timing authority in response to transmitting the second hash to the trusted timing authority; and generating a second block on the distributed ledger; wherein verification of data integrity of the digitally signed content is provided via the first hash of the digitally signed content and second hash of the first trusted time stamp token and via the hash of the first block and a hash of the second block.
    Type: Application
    Filed: May 23, 2023
    Publication date: September 21, 2023
    Applicant: Wells Fargo Bank, N.A.
    Inventors: Phillip H. Griffin, Jeffrey J. Stapleton
  • Patent number: 11764971
    Abstract: A method comprises receiving, by a computing system from a signing party, a signing party identifier and a token. The token includes an encrypted biometric sample encrypted using an encryption key and an encrypted record of an electronic agreement encrypted using the encryption key, the encrypted record cryptographically bound with the encrypted biometric sample. The method further includes receiving, by the computing system from the signing party, a message and determining, based on the message, that the signing party is rescinding the electronic agreement. The computing system then retrieves a stored knowledge factor associated with the signing party identifier, generates a decryption key using the stored knowledge factor as an input to a password authenticated key exchange protocol, decrypts the encrypted biometric sample from the token using the decryption key to retrieve a biometric sample, and transmits the biometric sample to the signing party.
    Type: Grant
    Filed: November 30, 2020
    Date of Patent: September 19, 2023
    Assignee: WELLS FARGO BANK, N.A.
    Inventor: Phillip H. Griffin
  • Publication number: 20230291572
    Abstract: A method includes verifying a digital signature on a dual-signed message by a relying party computing system. Verifying the digital signature on the dual-signed message includes generating a cryptographic hash of content identified in the dual-signed message and signing the cryptographic hash using public key of a signing party computing system to generate a verifying hash. Verifying the digital signature on the dual-signed message further includes comparing the verifying hash to a value of the dual-signed message. Verifying the digital signature on the dual-signed message further includes, responsive to the verifying hash matching the value of the dual-signed message, determining that the digital signature on the dual-signed message is valid. The method further includes identifying an attribute of the dual-signed message by the relying party computing system.
    Type: Application
    Filed: May 15, 2023
    Publication date: September 14, 2023
    Applicant: Wells Fargo Bank, N.A.
    Inventor: Phillip H. Griffin
  • Patent number: 11757655
    Abstract: A system, method, and apparatus for distributed extensible blockchain structures is provided. A system includes a parent blockchain. The parent blockchain includes a first block including first content, the first block stored at a first location, and a second block stored at a second location different than the first location. The second block includes second content and a first SignerInfo element. The first SignerInfo element includes a hash on the second content, a hash on the first content of the first block, a pointer to the first location of the first block, and a first SignatureValue element generated by digitally signing at least the hash on the second content, the hash on the first content, and the pointer to the first location.
    Type: Grant
    Filed: October 5, 2021
    Date of Patent: September 12, 2023
    Assignee: Wells Fargo Bank, N.A.
    Inventor: Phillip H. Griffin