-
公开(公告)号:US20240205201A1
公开(公告)日:2024-06-20
申请号:US18538178
申请日:2023-12-13
申请人: Journey.ai
发明人: Brett SHOCKLEY , Alexander John SHOCKLEY , Michael Joseph FRENDO , Shmuel SHAFFER , Kenneth KEITER , James M. BEHMKE
IPC分类号: H04L9/40 , G06F3/06 , G06F21/60 , G06F21/62 , G06F21/64 , G06Q20/38 , G06Q20/40 , H04L9/06 , H04L9/08 , H04L9/14 , H04L9/30 , H04L9/32
CPC分类号: H04L63/0471 , G06F3/062 , G06F3/0655 , G06F3/067 , G06F21/602 , G06F21/62 , G06F21/645 , G06Q20/38215 , G06Q20/3829 , G06Q20/383 , G06Q20/401 , H04L9/0643 , H04L9/0819 , H04L9/0825 , H04L9/083 , H04L9/0833 , H04L9/0891 , H04L9/14 , H04L9/30 , H04L9/3218 , H04L9/3236 , H04L9/3242 , H04L9/3247 , H04L9/3263 , H04L9/3265 , H04L9/3268 , H04L63/0421 , H04L63/0442 , H04L63/083 , H04L63/101 , H04L63/102
摘要: The techniques herein are directed generally to a “zero-knowledge” data management network. Users are able to share verifiable proof of data and/or identity information, and businesses are able to request, consume, and act on the data—all without a data storage server or those businesses ever seeing or having access to the raw sensitive information (where server-stored data is viewable only by the intended recipients, which may even be selected after storage). In one embodiment, source data is encrypted with a source encryption key (e.g., source public key), with a rekeying key being an encrypting combination of a source decryption key (e.g., source private key) and a recipient's public key. Without being able to decrypt the data, the storage server can use the rekeying key to re-encrypt the source data with the recipient's public key, to then be decrypted only by the corresponding recipient using its private key, accordingly.
-
公开(公告)号:US11973745B2
公开(公告)日:2024-04-30
申请号:US16703855
申请日:2019-12-04
申请人: Journey.ai
发明人: Brett Shockley , Alexander John Shockley , Michael Joseph Frendo , Shmuel Shaffer , Kenneth Keiter , James M. Behmke
IPC分类号: G06Q20/40 , G06F3/06 , G06F21/60 , G06F21/62 , G06F21/64 , G06Q20/38 , H04L9/06 , H04L9/08 , H04L9/14 , H04L9/30 , H04L9/32 , H04L9/40
CPC分类号: H04L63/0471 , G06F3/062 , G06F3/0655 , G06F3/067 , G06F21/602 , G06F21/62 , G06F21/645 , G06Q20/38215 , G06Q20/3829 , G06Q20/383 , G06Q20/401 , H04L9/0643 , H04L9/0819 , H04L9/0825 , H04L9/083 , H04L9/0833 , H04L9/0891 , H04L9/14 , H04L9/30 , H04L9/3218 , H04L9/3236 , H04L9/3242 , H04L9/3247 , H04L9/3263 , H04L9/3265 , H04L9/3268 , H04L63/0421 , H04L63/0442 , H04L63/083 , H04L63/101 , H04L63/102
摘要: The techniques herein are directed generally to a “zero-knowledge” data management network. Users are able to share verifiable proof of data and/or identity information, and businesses are able to request, consume, and act on the data—all without a data storage server or those businesses ever seeing or having access to the raw sensitive information (where server-stored data is viewable only by the intended recipients, which may even be selected after storage). In one embodiment, source data is encrypted with a source encryption key (e.g., source public key), with a rekeying key being an encrypting combination of a source decryption key (e.g., source private key) and a recipient's public key. Without being able to decrypt the data, the storage server can use the rekeying key to re-encrypt the source data with the recipient's public key, to then be decrypted only by the corresponding recipient using its private key, accordingly.
-
公开(公告)号:US20230283714A1
公开(公告)日:2023-09-07
申请号:US18113013
申请日:2023-02-22
申请人: Journey.ai
发明人: Michael Joseph Frendo , Alexander John Shockley , Brett Shockley , Robert Taylor Bartlett , Shmuel Shaffer
CPC分类号: H04M3/4365 , H04M3/5183 , H04M3/42042
摘要: In one embodiment, the techniques herein are directed to coordinating conveying a reason for a call from a user device. For instance, an illustrative method herein may comprise: receiving, at an intermediate service device, a message from a user device, the message informative of a second device to participate in a call with a user of the user device and a reason for the call; and conveying, from the intermediate service device, the user device, the user, and the reason for the call to the second device, wherein the second device initiates the call to the user device and is aware of the user and the reason for the call prior to initiating the call.
-
公开(公告)号:US20230275996A1
公开(公告)日:2023-08-31
申请号:US18113015
申请日:2023-02-22
申请人: Journey.ai
发明人: Michael Joseph Frendo , Alexander John Shockley , Brett Shockley , Robert Taylor Bartlett , Shmuel Shaffer
IPC分类号: H04M3/436
CPC分类号: H04M3/4365 , H04M2203/2038 , H04M2203/256
摘要: In one embodiment, the techniques herein are directed to receiving a reason for a call from a user device. For instance, an illustrative method herein may comprise: receiving, by a particular device, an indication from an intermediate service that a user device requested that the particular device participate in a call with a user of the user device, the indication also including a reason for the call; determining, by the particular device, when the particular device is able to initiate the call; and initiating, by the particular device and in response to being able to initiate the call, the call to the user device, wherein the particular device is aware of the user and the reason for the call prior to initiating the call.
-
公开(公告)号:US20220278969A1
公开(公告)日:2022-09-01
申请号:US17749280
申请日:2022-05-20
申请人: Journey.ai
发明人: Brett Shockley , Alexander John Shockley , Michael Joseph Frendo , Shmuel Shaffer , Kenneth Keiter , James M. Behmke
IPC分类号: H04L9/40 , H04L9/32 , H04L9/08 , H04L9/06 , G06F3/06 , H04L9/30 , G06F21/60 , G06F21/62 , G06F21/64 , G06Q20/40 , H04L9/14 , G06Q20/38
摘要: The techniques herein are directed generally to a “zero-knowledge” data management network. Users are able to share verifiable proof of data and/or identity information, and businesses are able to request, consume, and act on the data—all without a data storage server or those businesses ever seeing or having access to the raw sensitive information (where server-stored data is viewable only by the intended recipients, which may even be selected after storage). In one embodiment, source data is encrypted with a source encryption key (e.g., source public key), with a rekeying key being an encrypting combination of a source decryption key (e.g., source private key) and a recipient's public key. Without being able to decrypt the data, the storage server can use the rekeying key to re-encrypt the source data with the recipient's public key, to then be decrypted only by the corresponding recipient using its private key, accordingly.
-
公开(公告)号:US11323424B2
公开(公告)日:2022-05-03
申请号:US16703847
申请日:2019-12-04
申请人: Journey.ai
发明人: Brett Shockley , Alexander John Shockley , Michael Joseph Frendo , Shmuel Shaffer , Kenneth Keiter , James M. Behmke
IPC分类号: G06F21/60 , H04L29/06 , H04L9/32 , H04L9/08 , H04L9/06 , G06F3/06 , H04L9/30 , G06F21/62 , G06F21/64 , G06Q20/40 , H04L9/14 , G06Q20/38
摘要: The techniques herein are directed generally to a “zero-knowledge” data management network. Users are able to share verifiable proof of data and/or identity information, and businesses are able to request, consume, and act on the data—all without a data storage server or those businesses ever seeing or having access to the raw sensitive information (where server-stored data is viewable only by the intended recipients, which may even be selected after storage). In one embodiment, source data is encrypted with a source encryption key (e.g., source public key), with a rekeying key being an encrypting combination of a source decryption key (e.g., source private key) and a recipient's public key. Without being able to decrypt the data, the storage server can use the rekeying key to re-encrypt the source data with the recipient's public key, to then be decrypted only by the corresponding recipient using its private key, accordingly.
-
公开(公告)号:US20220006649A1
公开(公告)日:2022-01-06
申请号:US17333302
申请日:2021-05-28
申请人: Journey.ai
发明人: Brett Shockley , Alexander John Shockley , Michael Joseph Frendo , Shmuel Shaffer , Kenneth Keiter , James M. Behmke
IPC分类号: H04L9/32 , H04L9/08 , H04L9/06 , H04L29/06 , G06F3/06 , H04L9/30 , G06F21/60 , G06F21/62 , G06F21/64 , G06Q20/40 , H04L9/14 , G06Q20/38
摘要: The techniques herein are directed generally to a “zero-knowledge” data management network. Users are able to share verifiable proof of data and/or identity information, and businesses are able to request, consume, and act on the data—all without a data storage server or those businesses ever seeing or having access to the raw sensitive information (where server-stored data is viewable only by the intended recipients, which may even be selected after storage). In one embodiment, source data is encrypted with a source encryption key (e.g., source public key), with a rekeying key being an encrypting combination of a source decryption key (e.g., source private key) and a recipient's public key. Without being able to decrypt the data, the storage server can use the rekeying key to re-encrypt the source data with the recipient's public key, to then be decrypted only by the corresponding recipient using its private key, accordingly.
-
公开(公告)号:US20240205202A1
公开(公告)日:2024-06-20
申请号:US18541627
申请日:2023-12-15
申请人: Journey.ai
发明人: Brett SHOCKLEY , Alexander John SHOCKLEY , Michael Joseph FRENDO , Shmuel SHAFFER , Kenneth KEITER , James M. BEHMKE
IPC分类号: H04L9/40 , G06F3/06 , G06F21/60 , G06F21/62 , G06F21/64 , G06Q20/38 , G06Q20/40 , H04L9/06 , H04L9/08 , H04L9/14 , H04L9/30 , H04L9/32
CPC分类号: H04L63/0471 , G06F3/062 , G06F3/0655 , G06F3/067 , G06F21/602 , G06F21/62 , G06F21/645 , G06Q20/38215 , G06Q20/3829 , G06Q20/383 , G06Q20/401 , H04L9/0643 , H04L9/0819 , H04L9/0825 , H04L9/083 , H04L9/0833 , H04L9/0891 , H04L9/14 , H04L9/30 , H04L9/3218 , H04L9/3236 , H04L9/3242 , H04L9/3247 , H04L9/3263 , H04L9/3265 , H04L9/3268 , H04L63/0421 , H04L63/0442 , H04L63/083 , H04L63/101 , H04L63/102
摘要: The techniques herein are directed generally to a “zero-knowledge” data management network. Users are able to share verifiable proof of data and/or identity information, and businesses are able to request, consume, and act on the data—all without a data storage server or those businesses ever seeing or having access to the raw sensitive information (where server-stored data is viewable only by the intended recipients, which may even be selected after storage). In one embodiment, source data is encrypted with a source encryption key (e.g., source public key), with a rekeying key being an encrypting combination of a source decryption key (e.g., source private key) and a recipient's public key. Without being able to decrypt the data, the storage server can use the rekeying key to re-encrypt the source data with the recipient's public key, to then be decrypted only by the corresponding recipient using its private key, accordingly.
-
公开(公告)号:US20230276205A1
公开(公告)日:2023-08-31
申请号:US18113002
申请日:2023-02-22
申请人: Journey.ai
发明人: Michael Joseph Frendo , Alexander John SHOCKLEY , Brett SHOCKLEY , Robert Taylor BARTLETT , Shmuel SHAFFER
摘要: In one embodiment, the techniques herein are directed to conveying a reason for a call from a user device. For instance, an illustrative method herein may comprise: determining, by a user device, a second device to participate in a call with a user of the user device and a reason for the call; transmitting, from the user device, a message to an intermediate service to inform the intermediate service about the second device, the user, and the reason for the call, wherein the intermediate service conveys the user and the reason for the call to the second device; and receiving, at the user device, the call initiated by the second device, wherein the second device is aware of the user and the reason for the call prior to initiating the call.
-
公开(公告)号:US20230275991A1
公开(公告)日:2023-08-31
申请号:US18112966
申请日:2023-02-22
申请人: Journey.ai
发明人: Michael Joseph Frendo , Alexander John SHOCKLEY , Brett SHOCKLEY , Robert Taylor BARTLETT , Shmuel SHAFFER
IPC分类号: H04M3/42
CPC分类号: H04M3/42042
摘要: In one embodiment, an intermediate service device: receives information about a call to be made from an initiating device to a recipient device of a user, the information including a reason for the call; and coordinates with an application on the recipient device to inform the recipient device of the call, an outbound phone number of the call, a name of an organization of the initiating device, and the reason for the call, wherein the application on the recipient device configures a caller identification process on the recipient device to display, in response to receiving a subsequent call from the outbound phone number, the name of the organization and the reason for the call.
-
-
-
-
-
-
-
-
-