Patents by Inventor Shannon A. Holland

Shannon A. Holland has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11836718
    Abstract: Systems and methods for automatically searching crypto currency transaction paths and discovering transaction flows between individuals and identifiable services, trim or prune out irrelevant transactions and addresses, and present the relevant information as an identifiable transaction chain are provided herein. In various embodiments the present technology dramatically increases the productivity of investigators and auditors researching crypto currency transactions.
    Type: Grant
    Filed: May 17, 2019
    Date of Patent: December 5, 2023
    Assignee: CipherTrace, Inc.
    Inventors: David Jevans, Shannon Holland, Stephen Ryan
  • Publication number: 20230289795
    Abstract: Systems and processes for generating a single cryptocurrency address mapping space for a plurality of cryptocurrencies including a global map of activity for the plurality of cryptocurrencies by clustering different addresses used in separate cryptocurrency transactions that are controlled by a same individual or entity are disclosed.
    Type: Application
    Filed: March 14, 2022
    Publication date: September 14, 2023
    Inventor: Shannon Holland
  • Publication number: 20220253952
    Abstract: Systems and methods of forensic analysis of cryptocurrency transactions are described herein. A method can include obtaining fiat-based transaction data from a bank account, identifying a purchase of a cryptocurrency from fiat-based transaction data and cryptocurrency exchange trade history data from a cryptocurrency exchange where the cryptocurrency was purchased, obtaining cryptocurrency-based transaction data that identifies downstream cryptocurrency transaction data where the cryptocurrency was transferred out of the cryptocurrency exchange; and scoring a user who purchased or used the cryptocurrency based on the fiat-based transaction data, the cryptocurrency exchange trade history data, and the cryptocurrency-based transaction data.
    Type: Application
    Filed: February 7, 2022
    Publication date: August 11, 2022
    Inventors: David Alexander Jevans, Shannon Holland
  • Patent number: 11070574
    Abstract: A system and method are described for preventing security breaches in an IoT system.
    Type: Grant
    Filed: February 14, 2020
    Date of Patent: July 20, 2021
    Assignee: Afero Inc.
    Inventors: Shannon Holland, Robey Pointer, Stephen Sewerynek, Nickolas Heckman, Chris Auito, Lucas Finkelstein, Scott Zimmerman
  • Publication number: 20200259848
    Abstract: A system and method are described for preventing security breaches in an IoT system.
    Type: Application
    Filed: February 14, 2020
    Publication date: August 13, 2020
    Inventors: SHANNON HOLLAND, ROBEY POINTER, STEPHEN SEWERYNEK, NICKOLAS HECKMAN, CHRIS AUITO, LUCAS FINKELSTEIN, SCOTT ZIMMERMAN
  • Patent number: 10659961
    Abstract: A method and system for connecting an Internet of Things (IoT) hub to a wireless network. One embodiment of the method includes establishing a secure communication channel between an IoT hub and an IoT service through a client device using a first secret; generating a second secret on the client device and transmitting it to the IoT hub; encrypting a wireless key using the second secret to generate a first-encrypted key and transmitting it to the IoT service; encrypting the first-encrypted key using the first secret to generate a twice-encrypted key and transmitting it to the IoT hub over the secure communication channel; decrypting the twice-encrypted key at the IoT hub using the first secret to generate the first-encrypted key and decrypting it using the second secret to generate the wireless key usable to establish a secure wireless connection between the IoT hub and the local wireless network.
    Type: Grant
    Filed: December 4, 2018
    Date of Patent: May 19, 2020
    Assignee: Afero, Inc.
    Inventors: Scott Zimmerman, Evan Jeng, Shannon Holland, Clif Liu, Chris Aiuto
  • Patent number: 10581875
    Abstract: A system and method are described for preventing security breaches in an IoT system.
    Type: Grant
    Filed: May 27, 2016
    Date of Patent: March 3, 2020
    Assignee: Afero, Inc.
    Inventors: Shannon Holland, Robey Pointer, Stephen Sewerynek, Nickolas Heckman, Chris Auito, Lucas Finkelstein, Scott Zimmerman
  • Publication number: 20190370797
    Abstract: Systems and methods for automatically searching crypto currency transaction paths and discovering transaction flows between individuals and identifiable services, trim or prune out irrelevant transactions and addresses, and present the relevant information as an identifiable transaction chain are provided herein. In various embodiments the present technology dramatically increases the productivity of investigators and auditors researching crypto currency transactions.
    Type: Application
    Filed: May 17, 2019
    Publication date: December 5, 2019
    Inventors: David Jevans, Shannon Holland, Stephen Ryan
  • Patent number: 10419930
    Abstract: A system and method are described for establishing secure communication channels. For example, one embodiment of a system includes an IoT device comprising secret/counter processing logic/circuitry to generate a master secret, the master secret to be transmitted to an IoT service. The system may include one or more IoT hubs to receive the master secret from the IoT service over a first secure communication channel. At least one of the IoT hubs can use the master secret to establish a second secure communication channel with the IoT device.
    Type: Grant
    Filed: May 27, 2016
    Date of Patent: September 17, 2019
    Assignee: Afero, Inc.
    Inventors: Shannon Holland, Robey Pointer, Stephen Sewerynek, Nickolas Heckman, Chris Auito, Lucas Finkelstein, Scott Zimmerman
  • Publication number: 20190191302
    Abstract: A method and system for connecting an Internet of Things (IoT) hub to a wireless network. One embodiment of the method includes establishing a secure communication channel between an IoT hub and an IoT service through a client device using a first secret; generating a second secret on the client device and transmitting it to the IoT hub; encrypting a wireless key using the second secret to generate a first-encrypted key and transmitting it to the IoT service; encrypting the first-encrypted key using the first secret to generate a twice-encrypted key and transmitting it to the IoT hub over the secure communication channel; decrypting the twice-encrypted key at the IoT hub using the first secret to generate the first-encrypted key and decrypting it using the second secret to generate the wireless key usable to establish a secure wireless connection between the IoT hub and the local wireless network.
    Type: Application
    Filed: December 4, 2018
    Publication date: June 20, 2019
    Inventors: Scott Zimmerman, Evan Jeng, Shannon Holland, Clif Liu, Chris Aiuto
  • Patent number: 10291595
    Abstract: A platform, apparatus and method for Internet of Things Implementations. For example, one embodiment of a system comprises: an Internet of Things (IoT) hub comprising a network interface to couple the IoT hub to an IoT service over a wide area network (WAN), and programming logic to program an identification device with one or more encryption keys usable to establish encrypted communication with an IoT device; and at least one IoT device interfacing with the identification device following programming of the identification device by the IoT hub; wherein once the identification device is programmed and interfaced with the IoT device, the IoT device uses the one or more keys to establish a secure communication channel with the IoT hub and/or the IoT service.
    Type: Grant
    Filed: November 28, 2017
    Date of Patent: May 14, 2019
    Assignee: Afero, Inc.
    Inventors: Joe Britt, Shin Matsumura, Houman Forood, Scott Zimmerman, Phillip Myles, Sean Zawicki, Daisuke Kutami, Shannon Holland
  • Patent number: 10149154
    Abstract: An apparatus for connecting an Internet of Things (IoT) hub to a wireless network, the apparatus including: 1) a security module to generate a first secret and a second secret, and to encrypt a wireless key using the second secret to generate a first-encrypted key; and 2) a connection logic to establish a secure communication channel between an IoT hub and an IoT service using the first secret, transmit the second secret to the IoT hub and the first-encrypted key to the IoT service, receive from the IoT service a twice-encrypted key generated by encrypting the first-encrypted key using the first secret, and transmit the twice-encrypted key to the IoT hub, which decrypts it using the first secret to generate the first-encrypted key, which is further decrypted using the second secret to generate the wireless key. The IoT hub using the wireless key to connect to the wireless network.
    Type: Grant
    Filed: December 11, 2017
    Date of Patent: December 4, 2018
    Assignee: Afero, Inc.
    Inventors: Scott Zimmerman, Evan Jeng, Shannon Holland, Clif Liu, Chris Aiuto
  • Patent number: 10091242
    Abstract: A system and method are described for establishing a secondary communication channel between an IoT device and a client device. For example, one embodiment of a method comprises: establishing a primary secure communication channel between the IoT device and an IoT service using a primary set of keys; performing a secondary key exchange using the primary secure communication channel, the client device and the IoT device each being provided with a secondary set of keys following the secondary key exchange; detecting that the primary secure communication channel is inoperative; and responsively establishing a secondary secure wireless connection between the client device and the IoT device using the secondary set of keys, the client device being provided with access to data and functions made available by the IoT device over the secondary secure wireless connection.
    Type: Grant
    Filed: December 14, 2015
    Date of Patent: October 2, 2018
    Assignee: Afero, Inc.
    Inventors: Joe Britt, Scott Zimmerman, Shannon Holland
  • Publication number: 20180152420
    Abstract: A platform, apparatus and method for Internet of Things Implementations. For example, one embodiment of a system comprises: an Internet of Things (IoT) hub comprising a network interface to couple the IoT hub to an IoT service over a wide area network (WAN), and programming logic to program an identification device with one or more encryption keys usable to establish encrypted communication with an IoT device; and at least one IoT device interfacing with the identification device following programming of the identification device by the IoT hub; wherein once the identification device is programmed and interfaced with the IoT device, the IoT device uses the one or more keys to establish a secure communication channel with the IoT hub and/or the IoT service.
    Type: Application
    Filed: November 28, 2017
    Publication date: May 31, 2018
    Inventors: Joe Britt, Shin Matsumura, Houman Forood, Scott Zimmerman, Phillip Myles, Sean Zawicki, Daisuke Kutami, Shannon Holland
  • Publication number: 20180103371
    Abstract: An apparatus for connecting an Internet of Things (IoT) hub to a wireless network, the apparatus including: 1) a security module to generate a first secret and a second secret, and to encrypt a wireless key using the second secret to generate a first-encrypted key; and 2) a connection logic to establish a secure communication channel between an IoT hub and an IoT service using the first secret, transmit the second secret to the IoT hub and the first-encrypted key to the IoT service, receive from the IoT service a twice-encrypted key generated by encrypting the first-encrypted key using the first secret, and transmit the twice-encrypted key to the IoT hub, which decrypts it using the first secret to generate the first-encrypted key, which is further decrypted using the second secret to generate the wireless key. The IoT hub using the wireless key to connect to the wireless network.
    Type: Application
    Filed: December 11, 2017
    Publication date: April 12, 2018
    Inventors: Scott Zimmerman, Evan Jeng, Shannon Holland, Clif Liu, Chris Aiuto
  • Patent number: 9942328
    Abstract: A system and method are described for implementing latched attributes within an IoT system. For example, one embodiment of a method comprises: specifying an attribute for each of a plurality of items of data managed in an Internet of Things (IoT) device and/or an IoT service, at least some of the attributes comprising latched attributes having a current value and an indication of state changes to the latched attribute over a period of time; when an IoT device is unable to connect with the IoT service for a period of time maintaining an indication of any state changes occurring to the latched attribute over the period of time; upon establishing a successful connection between the IoT device and the IoT service after the period of time, transmitting the indication of state changes of the latched attribute from the IoT device to the IoT service; and analyzing the indication of state changes to determine whether to generate an alert condition on the IoT service.
    Type: Grant
    Filed: May 27, 2016
    Date of Patent: April 10, 2018
    Assignee: AFERO, INC.
    Inventors: Shannon Holland, Robey Pointer, Stephen Sewerynek, Nickolas Heckman, Chris Aiuto, Lucas Finkelstein, Scott Zimmerman
  • Patent number: 9894473
    Abstract: A platform, apparatus and method are described for pairing devices. For example, one embodiment of a system for pairing devices comprises: a first data processing device having a machine-readable optical label associated therewith and including a first wireless communication interface; a second data processing device having a second wireless communication interface and an optical reader for reading identification data from the optical label associated with the first data processing device, the second wireless communication interface including pairing logic to use the identification data to pair with the first data processing device by establishing a secure communication channel between the first and second wireless communication interfaces.
    Type: Grant
    Filed: March 29, 2017
    Date of Patent: February 13, 2018
    Assignee: AFERO, INC.
    Inventors: Joe Britt, Shin Matsumura, Houman Forood, Scott Zimmerman, Phillip Myles, Sean Zawicki, Daisuke Kutami, Shannon Holland, Justin Lee
  • Patent number: 9843929
    Abstract: A method and system for connecting an Internet of Things (IoT) hub to a wireless network. One embodiment of the method includes establishing a secure communication channel between an IoT hub and an IoT service through a client device using a first secret; generating a second secret on the client device and transmitting it to the IoT hub; encrypting a wireless key using the second secret to generate a first-encrypted key and transmitting it to the IoT service; encrypting the first-encrypted key using the first secret to generate a twice-encrypted key and transmitting it to the IoT hub over the secure communication channel; decrypting the twice-encrypted key at the IoT hub using the first secret to generate the first-encrypted key and decrypting it using the second secret to generate the wireless key usable to establish a secure wireless connection between the IoT hub and the local wireless network.
    Type: Grant
    Filed: August 21, 2015
    Date of Patent: December 12, 2017
    Assignee: Afero, Inc.
    Inventors: Scott Zimmerman, Evan Jeng, Shannon Holland, Clif Liu, Chris Aiuto
  • Publication number: 20170347264
    Abstract: A system and method are described for establishing secure communication channels. For example, one embodiment of a system comprises: an IoT device comprising secret/counter processing logic/circuitry to generate a master secret, the master secret to be transmitted to an IoT service; one or more IoT hubs to receive the master secret from the IoT service over a first secure communication channel, at least one of the IoT hubs to use the master secret to establish a second secure communication channel with the IoT device.
    Type: Application
    Filed: May 27, 2016
    Publication date: November 30, 2017
    Inventors: SHANNON HOLLAND, ROBEY POINTER, STEPHEN SEWERYNEK, NICKOLAS HECKMAN, CHRIS AUITO, LUCAS FINKELSTEIN, SCOTT ZIMMERMAN
  • Publication number: 20170342741
    Abstract: A system and method are described for implementing latched attributes within an IoT system. For example, one embodiment of a method comprises: specifying an attribute for each of a plurality of items of data managed in an Internet of Things (IoT) device and/or an IoT service, at least some of the attributes comprising latched attributes having a current value and an indication of state changes to the latched attribute over a period of time; when an IoT device is unable to connect with the IoT service for a period of time maintaining an indication of any state changes occurring to the latched attribute over the period of time; upon establishing a successful connection between the IoT device and the IoT service after the period of time, transmitting the indication of state changes of the latched attribute from the IoT device to the IoT service; and analyzing the indication of state changes to determine whether to generate an alert condition on the IoT service.
    Type: Application
    Filed: May 27, 2016
    Publication date: November 30, 2017
    Inventors: SHANNON HOLLAND, ROBEY POINTER, STEPHEN SEWERYNEK, NICKOLAS HECKMAN, CHRIS AIUTO, LUCAS FINKELSTEIN, SCOTT ZIMMERMAN