-
1.
公开(公告)号:US20200067709A1
公开(公告)日:2020-02-27
申请号:US16549662
申请日:2019-08-23
申请人: Averon US, Inc.
发明人: Wendell BROWN , Mark HERSCHBERG
摘要: Various embodiments of the present disclosure are directed to managing frictionless custody chain management. In an example context, the custody chain is formed of transfer records summarizing transfers of a transfer item between various users authenticated using a secure, trusted third-party verifiable process. Embodiments provided include an apparatus configured to receive a custody transfer request data object including transfer request information, identify device identification information, associate the device identification information with at least a transfer item data object to identify an associated transfer information set, and store a transfer record based on the associated information set. The apparatus may authenticate the received information or corresponding information, user identities, and/or the like, using various authentication processes, including trusted third-party verifiable process(es). Other embodiments provided include an apparatus configured to generate and transmit the custody transfer request data object.
-
公开(公告)号:US20190319965A1
公开(公告)日:2019-10-17
申请号:US16275369
申请日:2019-02-14
申请人: Averon US, Inc.
发明人: Wendell Brown , Edward Mehr
摘要: Provided herein are embodiments directed to facilitating an authentication process before allowing an action. An example apparatus may be configured to receive a request, via an authentication session established during a log-in process of a second device, to cause the action, send an alert to a first device associated with an account associated with the requested action, cause the first device to communicate, via the short-range wireless communication protocol, with the second device to verify a proximity, receive verification of the proximity, receive, from the second device, a first identifying data originating at the second device, having been used to start the authentication session, receive, from the first device, a second identifying data string originating from a trusted agent, configured as software or hardware, and upon confirmation of a match of the first identifying data string and the second identifying data string, authorize the action.
-
公开(公告)号:US20180268476A1
公开(公告)日:2018-09-20
申请号:US15938252
申请日:2018-03-28
申请人: AVERON US, INC.
发明人: Wendell Brown
CPC分类号: G06Q30/08 , G06Q20/12 , G06Q20/4014 , G06Q20/40145 , H04L63/0861 , H04L63/0876 , H04L63/102 , H04L63/107 , H04L2463/082
摘要: A method, apparatus and computer program products are provided for enabling multi-element bidding. One example method includes generating a request for a payment option and a bid, identifying one or more payment entities from which to receive a bid, transmitting the request to the one or more payment entities, and receiving one or bids from each of the one or more payment entities, each of the one or more bids indicative of a bid amount each of the one or more payment entities would be willing to pay for placement of an associated payment option.
-
4.
公开(公告)号:US20180225671A1
公开(公告)日:2018-08-09
申请号:US15938240
申请日:2018-03-28
申请人: AVERON US, INC.
发明人: Wendell Brown
CPC分类号: G06Q20/40145 , G06Q20/405 , H04L63/0861 , H04L63/0869 , H04L63/0876 , H04L2463/082 , H04L2463/101
摘要: A method, apparatus and computer program products are provided for performing payment option aggregation. One example method includes receiving, for example, from an e-commerce platform, a request to complete a transaction, the request comprising identifying information, authenticating a user utilizing the identifying information, accessing one or more payment entities using the authenticated user identifying information to identify payment options, each payment option having an associated payment method, providing, for display, a descriptor associated with each of a portion of the identified payment options, and receiving an indication of a selection of at least one payment option.
-
公开(公告)号:US10587614B2
公开(公告)日:2020-03-10
申请号:US15424595
申请日:2017-02-03
申请人: AVERON US, INC.
发明人: Wendell Brown
IPC分类号: H04L29/06
摘要: A method, apparatus and computer program products are provided for facilitating performing frictionless two-factor authentication. One example method includes receiving, from a first entity, an indication of a request, received at the first entity, to access an account from a device associated with a user, the indication comprising at least one instance of first device identification information of at least one device having authorization to access the account, receiving, from a second entity, second device identification information, the second device identification information determined upon the device accessing to the network address, performing a real-time comparison between the first device identification information and second device identification information, and prompting the first entity to grant the device access to the account if a match is detected between the first device identification information and second device identification information.
-
6.
公开(公告)号:US20200067705A1
公开(公告)日:2020-02-27
申请号:US16549680
申请日:2019-08-23
申请人: Averon US, Inc.
发明人: Wendell BROWN , Mark HERSCHBERG
摘要: Various embodiments of the present disclosure are directed to managing frictionless electronic signing of documents. In this regard, electronic document data objects may be associated with electronic signature data objects representing the electronic signature of a user verified through a third-party authentication process. Embodiments provided include an apparatus configured to receive an electronic signature request data object comprising electronic signature request information, identify device identification information associated with the signor client device, associate at least a portion of the device identification information with at least an electronic document data object to identify an associated signing information set, and store an electronic signature data object based on the associated signing information set. Other embodiments provided include an apparatus configured to generate and transmit the electronic signature request data object.
-
公开(公告)号:US20200014664A1
公开(公告)日:2020-01-09
申请号:US16504927
申请日:2019-07-08
申请人: Averon US, Inc.
发明人: Wendell BROWN , Mark HERSCHBERG
IPC分类号: H04L29/06 , H04L9/06 , G06F16/182 , H04L29/12
摘要: Embodiments of the present disclosure provide apparatuses, systems, methods, and computer program products for creating, managing, and utilizing shadow addresses. Shadow addresses may be generated based on a based address element associated with a client device, and an address construction element set received from the client device. The base address element may be authenticated as associated with the client device to confirm the user's identity, for example through a header enrichment process or other verification process. Shadow addresses may be used to transmit and receive communications for various purposes, including messaging, service login, and facilitating transactions. An example apparatus may be provided, the apparatus configured to receive, from a client device, an address construction element set; identify a base address element associated with the client device; and generate a shadow address by applying the base address element and the address construction element set to a one-way transformation function.
-
8.
公开(公告)号:US20190327226A1
公开(公告)日:2019-10-24
申请号:US16389388
申请日:2019-04-19
申请人: Averon US, Inc.
发明人: Wendell BROWN , Mark KLEIN
摘要: Embodiments of the present disclosure provide methods, systems, apparatuses, and computer program products for using identity-linked device information for user identification and transaction personalization via mobile tagging, for example validating user identity and providing a user identifier and user information for transaction personalization. A user identification and personalization system may be provided to receive an electronic data transmission, from a user device over a carrier network, indicative of prior execution of an access link having been detected and decoded from a decodable visual representation. The transmission may include identity-linked device information injected by a carrier device via a header enrichment process. The system may further determine a user identifier based on the identity-linked device information, and transmit, to the user device for forwarding to a service provider device, an authentication indication including the user identifier. The user identifier may be used for various identification/personalization applications.
-
公开(公告)号:US20180295514A1
公开(公告)日:2018-10-11
申请号:US15992350
申请日:2018-05-30
申请人: Averon US, Inc.
发明人: Wendell Brown , Mark Klein
摘要: A method, apparatus and computer program products are provided for facilitating persistent authentication on a mobile device using one or more authentication techniques selected based on operating conditions, cost, and security requirements. One example method includes in an instance in which a data channel through which the target mobile device is connected is associated with a wireless carrier network, performing authentication via a carrier verification authentication process, in an instance in which the data channel through which the target mobile device is connected is Wi-Fi, performing authentication via a stored authentication history authentication process, and in an instance in which neither the carrier verification authentication process nor the stored authentication history authentication process can be performed, performing authentication via a process of sending a one-time passcode to a phone number associated with the target mobile device.
-
公开(公告)号:US20180232740A1
公开(公告)日:2018-08-16
申请号:US15938260
申请日:2018-03-28
申请人: AVERON US, INC.
发明人: Wendell Brown
CPC分类号: G06Q20/40145 , G06F21/32 , G06F21/44 , G06F21/445 , G06F2221/2111 , G06Q20/12 , G06Q20/3224 , G06Q20/382 , H04L63/0861 , H04L63/0876 , H04W12/06
摘要: A method, apparatus and computer program products are provided for payment option aggregation, and without additional user input, payment option selection. One example method includes receiving a request to complete a transaction, the request comprising identifying information, authenticating a user utilizing the identifying information, accessing one or more payment entities, using authenticated user identifying information, to identify payment options, each payment option having an associated payment method, accessing user-set, pre-defined preference data, the user-set, pre-defined preference data indicative of at least one specific parameter on which to base a selection, selecting, without additional user input, a particular payment option from the payment options that provides a maximal value of the specific parameter, and completing the transaction utilizing the selected particular payment option.
-
-
-
-
-
-
-
-
-