WO2024055035A1 - Computer-based tools and techniques for securely sharing user personal data using non-fungible tokens - Google Patents

Computer-based tools and techniques for securely sharing user personal data using non-fungible tokens Download PDF

Info

Publication number
WO2024055035A1
WO2024055035A1 PCT/US2023/073858 US2023073858W WO2024055035A1 WO 2024055035 A1 WO2024055035 A1 WO 2024055035A1 US 2023073858 W US2023073858 W US 2023073858W WO 2024055035 A1 WO2024055035 A1 WO 2024055035A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
data
module programmed
programmed
users
Prior art date
Application number
PCT/US2023/073858
Other languages
French (fr)
Other versions
WO2024055035A9 (en
Inventor
Gregory PELLITTERI
Original Assignee
Bridge Metaverse Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bridge Metaverse Llc filed Critical Bridge Metaverse Llc
Publication of WO2024055035A1 publication Critical patent/WO2024055035A1/en
Publication of WO2024055035A9 publication Critical patent/WO2024055035A9/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0201Market modelling; Market analysis; Collecting market data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication

Definitions

  • NFT non-fungible token
  • a personal data processing system comprising a computer processor programmed for executing at least one computer-implemented module comprising computer-executable instructions; a user onboarding module programmed for authenticating an identity of a user requesting access to the system; a user data input module programmed for receiving input data from an authenticated user, the input data comprising at least personal data associated with the user; and a non-fungible token (NFT) creation module programmed for creating at least one NFT associated with the identity of the user and the received personal data of the user.
  • NFT non-fungible token
  • the system may further comprise a data access module programmed for facilitating access to the system by at least one data purchasing entity.
  • the data access module can be programmed for transferring data from the system to the data purchasing entity in exchange for compensation.
  • a module can be programmed for allocating a predetermined percentage of the compensation to at least one user in association with the transferred user personal data.
  • the user personal data may comprise at least one of age, sex, geographic location, occupation, school, height, weight, race, and/or gender.
  • user personal data can comprise preference data associated with at least one product and/or service.
  • an artificial intelligence / machine learning module programmed to process at least one purchasing entity request communicated to the system.
  • a user onboarding module can be programmed for using Know Your Customer
  • a module can be provided which is programmed for assigning a unique wallet address to the user.
  • the wallet may comprise a non-custodial blockchain based wallet.
  • a module can be programmed for assigning the wallet address in response to the user passing a Know Your Customer (KYC) verification process.
  • KYC Know Your Customer
  • a module can be programmed for assigning a unique wallet address to the user; and the NFT creation module can be programmed for creating the NFT in response to assigning the unique wallet address to the user.
  • the NFT may comprise a badge to confirm authorization for the user to access the system.
  • a module can be programmed for employing a JSON Web Tokens (JWT) for identification of the user, and the JWT module may be programmed for retrieving a distinct wallet address associated with the user.
  • JWT JSON Web Tokens
  • a module can be programmed for using a Web3 technology to validate the user.
  • the user data input module can be programmed for receiving input data from the user in connection with at least one questionnaire.
  • the user data input module can be programmed to enable the user to maintain the accuracy of previously submitted input data.
  • the user data input module can be programmed to enable the user to validate, edit, and/or supplement the previously submitted input data.
  • the user data input module can be programmed to receive input data from the user in response to at least one request from a data purchasing entity.
  • the user data input module can be programmed to receive input data from the user in response to questions prepared for the user by the system.
  • FIG. 1 is combined process flow and computer architecture diagram illustrating one example of a user data processing system.
  • FIG. 2 includes a process flow diagram illustrating one example of a process for initial user sign up and authentication within a user data processing system.
  • FIG. 3 includes a process flow diagram illustrating one example of a process for onboarding users who have signed up to access and use a user data processing system.
  • FIG. 4 includes a process flow diagram illustrating one example of a process for obtaining personal data from a user and processing that personal data in a user data processing system.
  • FIG. 5 schematically illustrates one example of a technology stack which can be implemented in connection with structuring a user data processing system.
  • FIGS. 6 through 90 illustrate examples of user interface screens and/or associate process flows which can be displayed for access by various users within a user data processing system.
  • a user personal data processing platform which offers users the opportunity to ethically monetize their data. Instead of having data harvested and sold for minimal or no compensation, the platform enables users to willingly provide their data, including information such as recent purchases or interest in buying a new product or service, for example. As users voluntarily submit their data and respond to inquiries about their interests, the submitted data can be collected by the platform and made readily available for prospective data buyers to acquire. When a data purchasing entity purchases specific data points, all users who have contributed to that dataset can be compensated with a predetermined percentage (e.g., 50%) of the revenue allocated to the platform.
  • a predetermined percentage e.g. 50%
  • a web-based platform can be provided with features which enable creation and distribution of personal dataNFTs. These personal data NFTs can allow users to be compensated for sharing their personal data with companies, institutions, or other data purchasing entities which access the platform to obtain the user personal data.
  • the platform can tokenize user-owned personal data to create and offer each user a unique NFT which can store a wide variety of data and information.
  • user personal data may include information such as age, sex, geographic location, occupation, school, height, weight, race, gender, and others.
  • personal data may include preference data associated with consumer products or services. These preference data may be explicitly stated by the user; gleaned from purchase history, likes or browsing patterns; or generated via Al engines, and/or derived from other data sources.
  • Other kinds of personal data may include health related data, personally identifiable information, or other types of data which can be connected to an individual user.
  • the platform can be programmed for collecting and writing the user personal data onto a blockchain.
  • a software application e.g., a mobile phone application
  • an integrated browser can be used to gather the user data (including the kinds of data noted above), as well as data entered into forms, collected from purchases of products and services, and/or from other sources.
  • a browser extension can be used in operative association with a laptop browser, for example, for collecting user personal data (e.g., versus a mobile device).
  • users can agree to share the personal data contained in their NFTs.
  • An entity desiring to access the user’s personal data in the NFT can remit a fee via the platform.
  • the platform can be programmed to divide the revenue represented by the remitted fee into several parts (while potentially taking into account tax consequences for the different parties involved as may be appropriate): 50% be paid to the user; 40% retained by the platform as revenue; and 10% divided among multiple NFT owners on the platform.
  • the platform can be programmed to generate notifications to users, such as via inapplication alerts, text, and/or e-mail, alerting the users that a vendor would like to obtain a certain category or categories of information, along with the terms of the compensation that is being offered. After the user agrees to the terms, their user personal data can be shared with the vendor. The user, the platform, and/or other users of the platform can then be compensated in real-time, and this compensation transaction may be executed without a traditional bank transfer process.
  • the platform can include the following components to provide key functionality: an on-demand NFT minting or creation process which can be initiated by users; a vendor-side lead generation request form; an AI/ML engine to compile requests and/or to determine whether competitive bids are necessary; an automated competitive bidding environment; an interactive user notification system to alert users of data requests and to execute user approvals and denials; and/or a payment system to receive payments from vendors, to allocate payment percentages, and/or to route payments to appropriate recipients.
  • the platform may also be programmed to compile and analyze data over time, for example, to identify patterns among vendors, users, and revenue generation categories. This data may be leveraged to optimize future enhancements to the platform (e.g., efficiencies, industryspecific features, etc.). Such data may also itself become a commodity that can generate revenue via sale or become proprietary intellectual property forming the basis of strategic partnerships. In one example, there may be an opportunity for the platform to generate interest income associated with the time period between when remitted payments are received and when they are sent to users, while at the same time advancing compensation to the users.
  • a user data processing system 102 may be configured with one or more computer-implemented processors (e.g., computer servers 102A) to execute various tasks and functions within the system 102.
  • processors e.g., computer servers 102A
  • One or more data storage media 102B may be operatively associated with the processors 102A for storing, retrieving, and/or permitting access to various types of data used by the system 102.
  • modules 102C-102H can be operatively associated within the system 102 to perform various computer-implemented tasks and/or execute computer-readable instructions within the system 102.
  • Different users 104 can access the system 102 to communicate or access their personal data, for example, via various kinds of user access devices 106 (such as mobile phones, tablets, laptops, and/or other types of computing devices).
  • Different kinds of data purchasing entities 108 such as client institutions can access the system 102 for submitting requests to obtain various types of user 104 personal data.
  • requests may include validated fields and free-form description fields, for example, to help the system 102 to identify and recognize the type of data requested by the requesting institution.
  • a user onboarding module 102C can be programmed to perform various user 104 authentication and sign-on activities to allow access and use of the system 102.
  • a user data input module 102D can be programmed to receive personal data from users 104 and/or other kinds of information.
  • An NFT creation module 102E can be provided for creating tokens which store and securely contain personal data received from users 104.
  • a data access module 102F can be programmed to coordinate data transfer and other types of communications with the data purchasing entities 108. In the event of similar requests received from different entities 108m for example, the various entities 108 might be notified by the data access module 102F that they must participate in a competitive bidding process.
  • An artificial intelligence (Al) and machine learning (ML) module 102G can be programmed to leverage ML algorithms and/or Al techniques.
  • the AI/ML module 102G can be programmed to receive entity 108 requests; review the requests for missing or incongruent information; route the requests back to the submitter in case of errors; and/or compare and/or compile the requests to determine if there are other similar requests from other entities 108.
  • one or more other kinds of modules 102H can be incorporated into the system 102 to perform a variety of tasks, functions, and/or services.
  • the user 104 can create an individualized and exclusive data ecosystem.
  • This personal ecosystem comprises various elements, including the user's name, email, phone number, address, Know Your Customer (KYC) credentials, data submissions, and/or other kinds of user 104 personal data.
  • KYC Know Your Customer
  • the system 102 can also be programmed to assign a wallet address unique to each user 104, which can be linked to the user’s e-mail address, for example.
  • Obtaining this wallet address can be made dependent on initially passing KYC verification, which serves to ensure user 104 authenticity and compliance with anti-money laundering lists, for example.
  • KYC verification serves to ensure user 104 authenticity and compliance with anti-money laundering lists, for example.
  • the user 104 can then be issued a distinctive NFT, acting as a “badge” to confirm their successful entry into and access to the system 102.
  • This created NFT may be configured for not directly revealing KYC information or sensitive data for the user 104, but instead configured for containing specific metadata unique to that user.
  • This metadata is what makes each NFT valuable and irreplaceable, serving as a digital proof of ownership in the virtual realm. This feature instills confidence that each user 104 is genuinely who they claim to be.
  • Individual user 104 information can be incorporated directly into NFTs, effectively making each NFT a user 104 ID.
  • These NFTs remain securely nestled within the exclusive ecosystem of each user 104, alongside sensitive data, submitted questionnaires, and/or other activities conducted by the user 104 within the system 102. Certain data items may be important to maintaining the relationship between the NFT and the personal data of the user 104 (e.g., the device ID).
  • a process can be performed by the system 102 to grant a user 104 access to a wallet which comprises a security measure in and of itself.
  • the system 102 can employ JSON Web Tokens (JWTs), for example, to ensure the uniqueness and individuality of each user 104.
  • JWT is a proposed Internet standard for generating data, which may include an optional signature and/or optional encryption.
  • the JWT payload contains JSON data that asserts various claims. These tokens can be signed using either a private secret or a public/private key.
  • the JWT can be decrypted, and a distinct wallet address can be retrieved and associated with the user 104 JWT.
  • each user 104 possesses their own non-custodial wallet within the system 102.
  • the system 102 can take each unique wallet address and perform airdrops of unique NFTs with individualized metadata, for example, into the secure wallet address of each user 104.
  • This approach is inherently resistant to exploitation by third parties, provided that the deployer (e.g., the system 102 wallet) remains uncompromised. It can be seen how this process can establish profound connections among a user 104, their email, their secure JWT, their wallet address, and their unique NFT.
  • the system 102 can be programmed to use Web3 technology, for example, to allow users 104 to be validated as unique.
  • the system 102 can leverage blockchain and Web3 technologies to authenticate and validate users 104 uniquely.
  • the user 104 can be provided with a noncustodial ERC cryptocurrency wallet, for example, and each user 104 can be issued a distinct Web3 wallet.
  • users 104 may undergo a comprehensive procedure in which the system 102 collects their personal details, including name, phone number, and address, in addition to conducting a third-party KYC verification process.
  • This verification process may involve facial recognition and/or scanning of a government identification (e.g., a driver's license), for example, to confirm the identity of the user 104, ensuring that they are who they claim to be.
  • a government identification e.g., a driver's license
  • the system 102 can employ an exceptionally efficient custom low gas fee smart contract to mint a unique NFT for each individual user and transfer the NFT to the wallet associated with the user 104. Consequently, based on the completion of the onboarding phase and the provision of sensitive information, users 104 can be granted a “Web3” identity NFT through the system 102.
  • This NFT serves as an exclusive blockchain-based Web3 ID, uniquely tailored to each user 104 and resistant to replication or duplication by any other party.
  • the utilization of blockchain technology ensures the transparent and immutable issuance of this NFT to each unique user 104. This is consistent with Web3 technology placing emphasis on decentralized applications and making extensive use of blockchain-based technologies, while potentially using ML and AT techniques to empower a more intelligent and adaptive web.
  • the system 102 provides for robust identity verification, ensuring that onboarded users 104 are who they claim to be, and accordingly that the data they input to the system 102 is genuine. Initially, users 104 are required to input their fundamental details, including first name, last name, email, and phone number. Subsequently, the system 102 can initiate email and phone number verification to authenticate the user's provided information. Once this initial stage is complete, users 104 are presented with valuable information regarding the issues prevalent in the current data brokering industry. Following this educational phase, users undergo a KYC process which encompasses identity verification and anti-money laundering checks, for example. This KYC process ensures compliance and effectively prevents the entry of inauthentic or fraudulent profiles into the system 102. Upon successfully passing the KYC verification, users 104 can be prompted to specify their interests. This empowers users 104 to define their areas of interest, enabling the platform to tailor questions that align with their preferences.
  • FIG. 2 includes a process flow diagram illustrating one example of a process for initial user sign up and authentication with the system 102.
  • the user 104 can submit information including first name, last name, email, and phone number.
  • the user 104 can verify e-mail at step 204 and verify a phone number at step 206.
  • the user 104 can verify their identity through a KYC process, which may involve scanning and matching facial features and government ID (e.g., driver’s license). If the KYC process is unsuccessful, then the user is denied access to the system 102 at step 210. If the KYC process is successfully passed at step 212, then the user 104 can enter basic information such as birthday and address at step 214, for example.
  • KYC process may involve scanning and matching facial features and government ID (e.g., driver’s license). If the KYC process is unsuccessful, then the user is denied access to the system 102 at step 210. If the KYC process is successfully passed at step 212, then the user 104 can enter basic information such as birthday and address
  • the user 104 can be onboarded and is permitted to access the system 102. Also, upon user information completion and successful KYC determination at step 212, the system 102 can create a unique non-custodial blockchain based wallet for the user 104 at step 218.
  • FIG. 3 includes a process flow diagram illustrating one example of a process for onboarding a user 104 who has signed up to access and use the system 102.
  • the user 104 enters personal information (e.g., name, e-mail, phone number, date of birth, address, personal interests, and/or other personal data).
  • the user 104 conducts the KYC process (as described above), which is determined to be successful or unsuccessful at step 308. If the KY process is unsuccessful, then the user 104 is denied access to the system 102 at step 310. If the KYC process is successful, then the system 102 can proceed at step 312 to create a low gas fee smart contract which distributes a unique NFT to the user 104.
  • the system 102 can create a unique non-custodial blockchain based wallet for the user 104. It can be seen that the NFT represents a linkage to an initial user ID for the user 104 which stores the personal data of the user 104 and which represents a Web3 ecosystem identification within the system 102.
  • the system 102 can eliminate intermediaries and data scrapers from the process.
  • the system empowers users 104 to actively and voluntarily contribute their own first-party data. Also, users can directly provide responses to various questionnaires and receive direct compensation for their contributions.
  • the system 102 enables users 104 to maintain the accuracy and authenticity of their data entries through a “keeping it real” feature which allows users 104 to validate, edit, and/or supplement their initial data submissions. It can be seen how the system 102 establishes a market where end user consumers become willing first-party data sources, thereby ensuring the freshness and reliability of their data. Instead of inaccurate data being indiscriminately scraped, for example, the system 102 enhances the value, authenticity, and data richness of user-contributed information.
  • the system 102 offers users 104 the opportunity to monetize their personal data. Instead of having data harvested and sold for minimal returns, the system 102 enables users 104 to grant permission to data purchasing entities 108 to access user 104 personal data. As users 104 voluntarily submit their data and respond to inquiries and questionnaires, the data becomes readily available for prospective data buyers 108 to acquire. When a data buyer 108 purchases specific data points, all users who have contributed to that dataset may be compensated with a predetermined percentage of the revenue allocated to the system 102 (e.g., perhaps 50% of the revenue).
  • the ecosystem of users 104 can be leveraged to design a tailored questionnaire featuring targeted questions for distinct user 104 groups, for example.
  • the designated user 104 groups can then receive real-time prompts to respond to the questions.
  • users 104 may receive compensation equal to a predetermined percentage of the revenue generated by the system 102 from that particular questionnaire.
  • a questionnaire process can be conducted by the system 102 which involves presenting users 104 with profile building questions. These questions may be psychographic in nature, for example, and can be used as a way for users 104 to maximize the value of their personal data to data purchasing entities 108.
  • Such questionnaires can be implemented to better match the personal data of users 104 with particular data purchasing entities 108.
  • the data purchasing entities 108 can create and submit their own questionnaires which are targeted at users 104 who have personal data determined by the entity 108 to be of comparatively more importance to the entity 108.
  • FIG. 4 includes a process flow diagram illustrating one example of a process for obtaining personal data from a user 104 and compensating the user 104 for access and use of the personal data.
  • the user 104 answers questions to provide first-party personal data based on requests from data buyers 108 and/or at step 404 to provide first-party personal data based on answers to questions prepared by the system 102.
  • answers and personal data can be stored in a data storage medium 102B.
  • data purchasing entities 108 purchase user 104 data from the system 102 which are associated with a set of questions.
  • the system collects revenue from the data purchasing entity 108.
  • the system 102 distributes a predetermined percentage of the revenue to users 104 associated with the data communicated to the data purchasing entity 108.
  • Users 104 receiving funds at step 414 can then offload funds to their personal bank accounts, for example, as desired.
  • users 104 can edit, verify, and/or supplement their previously submitted and stored data at step 416, perhaps to refresh data which has become stale, for example, at step 420.
  • the updated or refreshed user 104 data can be stored in the data storage medium 102B, for example.
  • the onboarding process for the system 102 may require a stringent KYC process (e.g., a Persona process) that verifies government-issued IDs (e.g., driver’s licenses) and compares them to user 104 biometric data using facial recognition technology, for example.
  • a federated ID can be created for the user 104 by linking this KYC process with the minting of the NFT for the user 104, which in turn is tied to the unique user ID, account information, and other data provided by the user 104.
  • the NFT can function as an ID or authentication token that not only can be used by data purchasing entities 108 can use, but also can be accessed and relied on by other Web3 systems to authenticate the identity of the user 104. Because the process of authenticating the user 104 in connection with creating the NFT is unique, the federated ID which is created by this combination of elements is therefore also unique. In certain embodiments, the NFT can be modified with other user 104 personal data such as age, location, and/or many other kinds of user 104 information.
  • FIG. 5 schematically illustrates one example of a technology stack 501 which can be implemented in the dynamic landscape of the ecosystem in which the system 102 operates. It can be appreciated how the architecture and the various components and services of the stack 501 empower the system 102 to deliver exceptional performance, scalability, and security to users 104 of the system 102.
  • a Firebase Firestore database 502 can be used as a component at the core of a data management strategy, providing a real-time, NoSQL database to facilitate seamless data storage and retrieval, ensuring a responsive and data-driven user 104 experience.
  • a Firebase cloud storage 504 can be used to store user 104 photos, assets, and user 104 generated data files for use by the system 102. This cloud storage 504 can be configured to facilitate securely storing, retrieving, and serving content, promoting a smooth and efficient experience for users 104.
  • a Firebase authentication module 506 can be used as security in the operations performed by the system 102, and it plays a role in safeguarding user 104 data and ensuring access control.
  • the authentication module 506 provides a robust system for user authentication and authorization.
  • the system 102 can leverage Firebase cloud functions 508 for serverless computing, enabling the system 102 to trigger actions and processes in response to data changes. This dynamic functionality enhances the interactivity of the platform.
  • an AWS Elastic Beanstalk 510 can be implemented as a highly scalable and adaptable service.
  • the AWS Elastic Beanstalk 510 can seamlessly manage the underlying infrastructure of the system 102, allowing for the system 102 to focus on delivering exceptional service to its users 104.
  • AWS WAF can be used to bolster security and the defenses of the system 102, acting as additional layer of protection and shielding the platform from potential threats and vulnerabilities.
  • an AWS Relational Database Service (RDS) 512 can be used to promote data integrity and data availability within the system 102.
  • AWS RDS 512 can be used for managing a relational database of the system 102 for integrating with other data sources and services within the system 102.
  • data can be periodically synchronized from a Speedeon data source 514 with the RDS 512. This integration empowers the system 102 to provide users 104 with valuable insights and experiences.
  • an Alchemy Oracle infrastructure 515 can be used to provide capabilities for the innovative solutions embodied within the system 102.
  • a Polygon Mainnet blockchain 518 can be used, with its enhanced scalability and efficiency, to support various functional aspects of the system 102.
  • iOS, React, and Android frameworks 520 can be used to implement user interfaces to enable a consistent and user-friendly experience across different devices and platforms within the system 102.
  • a Node.js backend 522 provides the flexibility and agility required to execute complex processes seamlessly within the system 102.
  • Dwolla and MX integrations 524 can facilitate secure and efficient payment handling, enabling smooth and reliable financial transactions within the system 102 .
  • Persona KYC validation 526 can be used as a process that verifies the identity of individuals or entities engaging in financial transactions or accessing sensitive services, ensuring compliance with regulatory requirements. By confirming the authenticity of user-provided information through document verification, biometric authentication, and data cross-referencing, KYC validation helps mitigate fraud and safeguard against illicit activities while fostering trust in digital interactions. This process can also establish an authenticated one-to-one relationship between the users 104 and their data stored and processed by the system 102.
  • Google sign-up/sign-in integration for example, can be used to enhance the user 104 experience within the system 102 by offering seamless access using Google credentials. It can simplify the onboarding process, increases user adoption, and allows for personalized interactions, all while ensuring robust security through Google's authentication and identity verification systems.
  • hosting infrastructure for the system 102 can be anchored in AWS Hosting 528, featuring various services.
  • One service is a React frontend 530 for websites which caters to administrators, buyers, and sellers, hosted as static sites on AWS S3, with the added performance boost of CloudFront CDN.
  • DNS management functions 532 can be provided by AWS Route 53, which promotes reliable and responsive domain name resolution.
  • a backend solution 534 combines elements of the AWS Elastic Beanstalk 510, coupled with the Node.js backend 522, for enabling dynamic and responsive functionality.
  • EventBridge and AWS SQS can be used in combination to orchestrate scheduled tasks efficiently for the system 102, enhancing the automation and reliability of the system 102.
  • the technology stack 501 is configured to empower the system 102 to deliver a secure, scalable, and feature-rich platform that caters to the evolving needs and expectations of its users 104.
  • FIGS. 6 through 90 illustrate examples of various user interface screens and/or associated process flows between or among user interface screens, which can be generated and displayed to users 104 to facilitate accessing and using the system 102 in connection with their personal data. It can be seen that the various interfaces presented in FIGS. 6 through 90 include examples of the various tasks, services, and functions which can be executed by the system 102 in various embodiments.
  • any element expressed herein as a means for performing a specified function is intended to encompass any way of performing that function including, for example, a combination of elements that performs that function.
  • the invention as may be defined by such means-plus-function claims resides in the fact that the functionalities provided by the various recited means can be combined and brought together in a manner as defined by the appended claims. Therefore, any means that can provide such functionalities may be considered equivalents to the means shown herein.
  • modules or software can be used to practice certain aspects of the invention.
  • software-as-a-service (SaaS) models or application service provider (ASP) models may be employed as software application delivery models to communicate software applications to clients or other users.
  • SaaS software-as-a-service
  • ASP application service provider
  • Such software applications can be downloaded through an Internet connection, for example, and operated either independently (e.g., downloaded to a laptop or desktop computer system) or through a third-party service provider (e.g., accessed through a third-party web site).
  • cloud computing techniques may be employed in connection with various embodiments of the invention.
  • the processes associated with the present embodiments may be executed by programmable equipment, such as computers.
  • Software or other sets of instructions that may be employed to cause programmable equipment to execute the processes may be stored in any storage device, such as a computer system (non-volatile) memory.
  • some of the processes may be programmed when the computer system is manufactured or via a computer-readable memory storage medium.
  • a computer-readable medium may include, for example, memory devices such as diskettes, compact discs of both read-only and read/write varieties, optical disk drives, and hard disk drives.
  • a computer-readable medium may also include memory storage that may be physical, virtual, permanent, temporary, semipermanent and/or semi-temporary.
  • Memory and/or storage components may be implemented using any computer-readable media capable of storing data such as volatile or non-volatile memory, removable or non-removable memory, erasable or non-erasable memory, writeable or re-writeable memory, and so forth.
  • Examples of computer-readable storage media may include, without limitation, RAM, dynamic RAM (DRAM), Double-Data-Rate DRAM (DDRAM), synchronous DRAM (SDRAM), static RAM (SRAM), read-only memory (ROM), programmable ROM (PROM), erasable programmable ROM (EPROM), electrically erasable programmable ROM (EEPROM), flash memory (e g., NOR or NAND flash memory), content addressable memory (CAM), polymer memory (e.g., ferroelectric polymer memory), phase-change memory, ovonic memory, ferroelectric memory, silicon-oxide-nitride-oxide-silicon (SONOS) memory, magnetic or optical cards, or any other type of media suitable for storing information.
  • RAM random access memory
  • DRAM dynamic RAM
  • DDRAM Double-Data-Rate DRAM
  • SDRAM synchronous DRAM
  • SRAM static RAM
  • ROM read-only memory
  • PROM programmable ROM
  • EPROM erasable programmable ROM
  • a “computer,” “computer system,” “computing apparatus,” “component,” or “computer processor” may be, for example and without limitation, a processor, microcomputer, minicomputer, server, mainframe, laptop, personal data assistant (PDA), wireless e-mail device, smart phone, mobile phone, electronic tablet, cellular phone, pager, processor, fax machine, scanner, or any other programmable device or computer apparatus configured to transmit, process, and/or receive data.
  • Computer systems and computer-based devices disclosed herein may include memory and/or storage components for storing certain software applications used in obtaining, processing, and communicating information It can be appreciated that such memory may be internal or external with respect to execution of the disclosed embodiments.
  • a “host,” “engine,” “loader,” “filter,” “platform,” or “component” may include various computers or computer systems, or may include a reasonable combination of software, firmware, and/or hardware.
  • a “module” may include software, firmware, hardware, or any reasonable combination thereof.
  • a single component may be replaced by multiple components, and multiple components may be replaced by a single component, to perform a given function or functions. Except where such substitution would not be operative to practice embodiments of the present invention, such substitution is within the scope of the present invention.
  • Any of the servers described herein, for example may be replaced by a “server farm” or other grouping of networked servers (e.g., a group of server blades) that can be located and configured for cooperative functions. It can be appreciated that a server farm may serve to distribute workload between/among individual components of the farm and may expedite computing processes by harnessing the collective and cooperative power of multiple servers.
  • Such server farms may employ load-balancing software that accomplishes tasks such as, for example, tracking demand for processing power from different machines, prioritizing and scheduling tasks based on network demand, and/or providing backup contingency in the event of component failure or reduction in operability.
  • load-balancing software that accomplishes tasks such as, for example, tracking demand for processing power from different machines, prioritizing and scheduling tasks based on network demand, and/or providing backup contingency in the event of component failure or reduction in operability.
  • Programming languages for computer software and other computer-implemented instructions may be translated into machine language by a compiler or an assembler before execution and/or may be translated directly at run time by an interpreter.
  • assembly languages include ARM, MIPS, and x86
  • high-level languages include Ada, BASIC, C, C++, C#, COBOL, Fortran, Java, Lisp, Pascal, Object Pascal
  • scripting languages include Bourne script, JavaScript, Python, Ruby, PHP, and Perl.
  • Such software may be stored on any type of suitable computer- readable medium or media such as, for example, a magnetic or optical storage medium.
  • Various embodiments of the systems and methods described herein may employ one or more electronic computer networks to promote communication among different components, transfer data, or to share resources and information.
  • Such computer networks can be classified according to the hardware and software technology that is used to interconnect the devices in the network, such as optical fiber, Ethernet, wireless LAN, HomePNA, power line communication or G.hn.
  • the computer networks may also be embodied as one or more of the following types of networks: local area network (LAN); metropolitan area network (MAN); wide area network (WAN); virtual private network (VPN); storage area network (SAN); or global area network (GAN), among other network varieties.
  • LAN local area network
  • MAN metropolitan area network
  • WAN wide area network
  • VPN virtual private network
  • SAN storage area network
  • GAN global area network
  • a WAN computer network may cover a broad area by linking communications across metropolitan, regional, or national boundaries.
  • the network may use routers and/or public communication links.
  • One type of data communication network may cover a relatively broad geographic area (e.g., city-to-city or country-to-country) which uses transmission facilities provided by common carriers, such as telephone service providers.
  • a GAN computer network may support mobile communications across multiple wireless LANs or satellite networks.
  • a VPN computer network may include links between nodes carried by open connections or virtual circuits in another network (e.g., the Internet) instead of by physical wires.
  • the link- layer protocols of the VPN can be tunneled through the other network.
  • One VPN application can promote secure communications through the Internet.
  • the VPN can also be used to separately and securely conduct the traffic of different user communities over an underlying network.
  • the VPN may provide users with the virtual experience of accessing the network through an IP address location other than the actual IP address which connects the access device to the network.
  • the computer network may be characterized based on functional relationships among the elements or components of the network, such as active networking, client-server, or peer-to-peer functional architecture.
  • the computer network may be classified according to network topology, such as bus network, star network, ring network, mesh network, star-bus network, or hierarchical topology network, for example.
  • the computer network may also be classified based on the method employed for data communication, such as digital and analog networks.
  • Embodiments of the methods and systems described herein may employ internetworking for connecting two or more distinct electronic computer networks or network segments through a common routing technology.
  • the type of internetwork employed may depend on administration and/or participation in the internetwork.
  • Non- limiting examples of internetworks include intranet, extranet, and Internet.
  • Intranets and extranets may or may not have connections to the Internet. If connected to the Internet, the intranet or extranet may be protected with appropriate authentication technology or other security measures.
  • an intranet can be a group of networks which employ Internet Protocol, web browsers and/or file transfer applications, under common control by an administrative entity. Such an administrative entity could restrict access to the intranet to only authorized users, for example, or another internal network of an organization or commercial entity.
  • an extranet may include a network or internetwork generally limited to a primary organization or entity, but which also has limited connections to the networks of one or more other trusted organizations or entities (e.g., customers of an entity may be given access an intranet of the entity thereby creating an extranet).
  • Computer networks may include hardware elements to interconnect network nodes, such as network interface cards (NICs) or Ethernet cards, repeaters, bridges, hubs, switches, routers, and other like components. Such elements may be physically wired for communication and/or data connections may be provided with microwave links (e g., IEEE 802.12) or fiber optics, for example.
  • NICs network interface cards
  • a network card, network adapter or NIC can be designed to allow computers to communicate over the computer network by providing physical access to a network and an addressing system through the use of MAC addresses, for example.
  • a repeater can be embodied as an electronic device that receives and retransmits a communicated signal at a boosted power level to allow the signal to cover a telecommunication distance with reduced degradation.
  • a network bridge can be configured to connect multiple network segments at the data link layer of a computer network while learning which addresses can be reached through which specific ports of the network.
  • the bridge may associate a port with an address and then send traffic for that address only to that port.
  • local bridges may be employed to directly connect local area networks (LANs) remote bridges can be used to create a wide area network (WAN) link between LANs; and/or, wireless bridges can be used to connect LANs and/or to connect remote stations to LANs.
  • LANs local area networks
  • WAN wide area network
  • a hub may be employed which contains multiple ports. For example, when a data packet arrives at one port of a hub, the packet can be copied unmodified to all ports of the hub for transmission.
  • a network switch or other devices that forward and filter OSI layer 2 datagrams between ports based on MAC addresses in data packets can also be used.
  • a switch can possess multiple ports, such that most of the network is connected directly to the switch, or another switch that is in turn connected to a switch.
  • the term “switch” can also include routers and bridges, as well as other devices that distribute data traffic by application content (e.g., a Web URL identifier).
  • Switches may operate at one or more OSI model layers, including physical, data link, network, or transport (i.e., end-to-end).
  • a device that operates simultaneously at more than one of these layers can be considered a multilayer switch.
  • routers or other like networking devices may be used to forward data packets between networks using headers and forwarding tables to determine an optimum path through which to transmit the packets.
  • an application server may be a server that hosts an API to expose business logic and business processes for use by other applications.
  • Examples of application servers include J2EE or Java EE 5 application servers including WebSphere Application Server.
  • Other examples include WebSphere Application Server Community Edition (IBM), Sybase Enterprise Application Server (Sybase Inc), WebLogic Server (BEA), JBoss (Red Hat), JRun (Adobe Systems), Apache Geronimo (Apache Software Foundation), Oracle OC4J (Oracle Corporation), Sun Java System Application Server (Sun Microsystems), and SAP Netweaver AS (ABAP/Java).
  • application servers may be provided in accordance with the .NET framework, including the Windows Communication Foundation, .NET Remoting, ADO.NET, and ASP.NET among several other components.
  • a Java Server Page is a servlet that executes in a web container which is functionally equivalent to CGI scripts. JSPs can be used to create HTML pages by embedding references to the server logic within the page.
  • the application servers may mainly serve web-based applications, while other servers can perform as session initiation protocol servers, for instance, or work with telephony networks.
  • Specifications for enterprise application integration and service-oriented architecture can be designed to connect many different computer network elements. Such specifications include Business Application Programming Interface, Web Services Interoperability, and Java EE Connector Architecture.
  • Embodiments of the methods and systems described herein may divide functions between separate CPUs, creating a multiprocessing configuration. For example, multiprocessor and multi-core (multiple CPUs on a single integrated circuit) computer systems with coprocessing capabilities may be employed. Also, multitasking may be employed as a computer processing technique to manage simultaneous execution of multiple computer programs.
  • the computer systems, data storage media, or modules described herein may be configured and/or programmed to include one or more of the abovedescribed electronic, computer-based elements and components, or computer architecture. In addition, these elements and components may be particularly configured to execute the various rules, algorithms, programs, processes, and method steps described herein.
  • Various embodiments may be described herein in the general context of computer executable instructions, such as software, program modules, and/or engines being executed by a computer.
  • software, program modules, and/or engines include any software element arranged to perform particular executions or implement particular abstract data types.
  • Software, program modules, and/or engines can include routines, programs, objects, components, data structures and the like that perform particular tasks or implement particular abstract data types.
  • An implementation of the software, program modules, and/or engines components and techniques may be stored on and/or transmitted across some form of computer-readable media.
  • computer-readable media can be any available medium or media useable to store information and accessible by a computing device.
  • Some embodiments also may be practiced in distributed computing environments where executions can be performed by one or more remote processing devices that can be linked through a communications network.
  • software, program modules, and/or engines may be located in both local and remote computer storage media including memory storage devices.
  • the functional components such as software, engines, and/or modules may be implemented by hardware elements that may include processors, microprocessors, circuits, circuit elements (e.g., transistors, resistors, capacitors, inductors, and so forth), integrated circuits, application specific integrated circuits (ASIC), programmable logic devices (PLD), digital signal processors (DSP), field programmable gate array (FPGA), logic gates, registers, semiconductor device, chips, microchips, chip sets, and so forth.
  • processors microprocessors, circuits, circuit elements (e.g., transistors, resistors, capacitors, inductors, and so forth), integrated circuits, application specific integrated circuits (ASIC), programmable logic devices (PLD), digital signal processors (DSP), field programmable gate array (FPGA), logic gates, registers, semiconductor device, chips, microchips, chip sets, and so forth.
  • processors microprocessors, circuits, circuit elements (e.g., transistors, resistors, capacitors, inductors
  • Examples of software, engines, and/or modules may include software components, programs, applications, computer programs, application programs, system programs, machine programs, operating system software, middleware, firmware, software modules, routines, subroutines, functions, methods, procedures, software interfaces, application program interfaces (APT), instruction sets, computing code, computer code, code segments, computer code segments, words, values, symbols, or any combination thereof.
  • Determining whether an embodiment is implemented using hardware elements and/or software elements may vary in accordance with any number of factors, such as desired computational rate, power levels, heat tolerances, processing cycle budget, input data rates, output data rates, memory resources, data bus speeds and other design or performance constraints.
  • various embodiments may be implemented as an article of manufacture.
  • the article of manufacture may include a computer readable storage medium arranged to store logic, instructions and/or data for performing various executions of one or more embodiments.
  • the article of manufacture may comprise a magnetic disk, optical disk, flash memory or firmware containing computer program instructions suitable for execution by an application specific processor.
  • processing refers to the action and/or processes of a computer or computing system, or similar electronic computing device, such as a general purpose processor, a DSP, ASTC, FPGA or other programmable logic device, discrete gate or transistor logic, discrete hardware components, or any combination thereof designed to perform the functions described herein that manipulates and/or transforms data represented as physical quantities (e.g., electronic) within registers and/or memories into other data similarly represented as physical quantities within the memories, registers or other such information storage, transmission or display devices.
  • a general purpose processor such as a DSP, ASTC, FPGA or other programmable logic device, discrete gate or transistor logic, discrete hardware components, or any combination thereof designed to perform the functions described herein that manipulates and/or transforms data represented as physical quantities (e.g., electronic) within registers and/or memories into other data similarly represented as physical quantities within the memories, registers or other such information storage, transmission or display devices.
  • physical quantities e.g., electronic
  • Coupled and “connected” along with their derivatives. These terms can be not necessarily intended as synonyms for each other. For example, some embodiments may be described using the terms “comlected” and/or “coupled” to indicate that two or more elements can be in direct physical or electrical contact with each other. The term “coupled,” however, also may mean that two or more elements can be not in direct contact with each other, but still co-operate or interact with each other. With respect to software elements, for example, the term “coupled” may refer to interfaces, message interfaces, application program interface (API), exchanging messages, and so forth.
  • API application program interface
  • each block, step, or action may represent a module, segment, or portion of code that comprises program instructions to implement the specified logical function(s).
  • the program instructions may be embodied in the form of source code that comprises human-readable statements written in a programming language or machine code that comprises numerical instructions recognizable by a suitable execution system such as a processing component in a computer system.
  • each block may represent a circuit or a number of interconnected circuits to implement the specified logical function(s).
  • search and optimization tools including search algorithms, mathematical optimization, and evolutionary computation methods can be used for intelligently searching through many possible solutions.
  • logical operations can involve searching for a path that leads from premises to conclusions, where each step is the application of an inference rule.
  • Planning algorithms can search through trees of goals and subgoals, attempting to find a path to a target goal, in a process called meansends analysis.
  • Heuristics can be used to prioritize choices in favor of those more likely to reach a goal and to do so in a shorter number of steps. In some search methodologies heuristics can also serve to eliminate some choices unlikely to lead to a goal. Heuristics can supply a computer system with a best estimate for the path on which the solution lies. Heuristics can limit the search for solutions into a smaller sample size, thereby increasing overall computer system processing efficiency.
  • Propositional logic can be used which involves truth functions such as “or” and “not” search terms, and first-order logic can add quantifiers and predicates, and can express facts about objects, their properties, and their relationships with each other. Fuzzy logic assigns a degree of truth (e.g., between 0 and 1) to vague statements which may be too linguistically imprecise to be completely true or false. Default logics, non-monotonic logics and circumscription are forms of logic designed to help with default reasoning and the qualification problem. Several extensions of logic can be used to address specific domains of knowledge, such as description logics, situation calculus, event calculus and fluent calculus (for representing events and time), causal calculus, belief calculus (belief revision); and modal logics. Logic for modeling contradictory or inconsistent statements arising in multi-agent systems can also be used, such as paraconsistent logics.
  • Probabilistic methods can be applied for uncertain reasoning, such as Bayesian networks, hidden Markov models, Kalman filters, particle filters, decision theory, and utility theory. These tools and techniques help the system execute algorithms with incomplete or uncertain information.
  • Bayesian networks are tools that can be used for various problems: reasoning (using the Bayesian inference algorithm), learning (using the expectationmaximization algorithm), planning (using decision networks), and perception (using dynamic Bayesian networks).
  • Probabilistic algorithms can be used for filtering, prediction, smoothing and finding explanations for streams of data, helping perception systems to analyze processes that occur over time (e.g., hidden Markov models or Kalman filters).
  • Artificial intelligence can use the concept of utility as a measure of how valuable something is to an intelligent agent.
  • Mathematical tools can analyze how an agent can make choices and plan, using decision theory, decision analysis, and information value theory. These tools include models such as Markov decision processes, dynamic decision networks, game theory and mechanism design.
  • the artificial intelligence techniques applied to embodiments of the invention may leverage classifiers and controllers.
  • Classifiers are functions that use pattern matching to determine a closest match. They can be tuned according to examples known as observations or patterns. In supervised learning, each pattern belongs to a certain predefined class which represents a decision to be made. All of the observations combined with their class labels are known as a data set. When a new observation is received, that observation is classified based on previous experience.
  • a classifier can be trained in various ways; there are many statistical and machine learning approaches.
  • the decision tree is one kind of symbolic machine learning algorithm.
  • the naive Bayes classifier is one kind of classifier useful for its scalability, in particular. Neural networks can also be used for classification.
  • Classifier performance depends in part on the characteristics of the data to be classified, such as the data set size, distribution of samples across classes, dimensionality, and the level of noise. Model-based classifiers perform optimally when the assumed model is an optimized fit for the actual data. Otherwise, if no matching model is available, and if accuracy (rather than speed or scalability) is a primary concern, then discriminative classifiers (e.g., SVM) can be used to enhance accuracy.
  • SVM discriminative classifiers
  • a neural network is an interconnected group of nodes which can be used in connection with various embodiments of the invention, such as execution of various methods, processes, or algorithms disclosed herein.
  • Each neuron of the neural network can accept inputs from other neurons, each of which when activated casts a weighted vote for or against whether the first neuron should activate.
  • Learning achieved by the network involves using an algorithm to adjust these weights based on the training data. For example, one algorithm increases the weight between two connected neurons when the activation of one triggers the successful activation of another.
  • Neurons have a continuous spectrum of activation, and neurons can process inputs in a non-linear way rather than weighing straightforward votes.
  • Neural networks can model complex relationships between inputs and outputs or find patterns in data.
  • Neural networks can learn continuous functions and even digital logical operations.
  • Neural networks can be viewed as a type of mathematical optimization which performs a gradient descent on a multi-dimensional topology that was created by training the network. Another type of algorithm is a backpropagation algorithm.
  • Other examples of learning techniques for neural networks include Hebbian learning, group method of data handling (GMDH), or competitive learning.
  • the main categories of networks are acyclic or feedforward neural networks (where the signal passes in only one direction), and recurrent neural networks (which allow feedback and short-term memories of previous input events). Examples of feedforward networks include perceptrons, multi-layer perceptrons, and radial basis networks.
  • Deep learning techniques applied to various embodiments of the invention can use several layers of neurons between the network's inputs and outputs.
  • the multiple layers can progressively extract higher-level features from the raw input. For example, in image processing, lower layers may identify edges, while higher layers may identify the concepts relevant to a human such as digits or letters or faces.
  • Deep learning may involve convolutional neural networks for many or all of its layers.
  • each neuron receives input from only a restricted area of the previous layer called the neuron's receptive field. This can substantially reduce the number of weighted connections between neurons.
  • the signal will propagate through a layer more than once.
  • a recurrent neural network is another example of a deep learning technique which can be trained by gradient descent, for example.

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Computer Security & Cryptography (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Development Economics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Business, Economics & Management (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Computer Hardware Design (AREA)
  • Marketing (AREA)
  • General Engineering & Computer Science (AREA)
  • Economics (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Game Theory and Decision Science (AREA)
  • Storage Device Security (AREA)
  • Computer And Data Communications (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

A personal data processing system is provided with a user onboarding module for authenticating an identity of users requesting access to the system. A user data input module receives input data from authenticated users, and the input data include personal data associated with the users. A non-fungible token (NFT) creation module is provided for creating NFTs associated with the identities of the users and the personal data received from the users. A data access module facilitates access to the system by different data purchasing entities seeking access to the user personal data. The data access module can transfer data from the system to the data purchasing entity in exchange for compensation.

Description

COMPUTER-BASED TOOLS AND TECHNIQUES
FOR SECURELY SHARING USER PERSONAL DATA
USING NON-FUNGIBLE TOKENS
CROSS-REFERENCE TLO RELATED APPLICATION / PRIORITY CLAIM
[001] The present application claims priority to United States Provisional Patent
Application Serial No. 63/405,455, filed on September 11, 2022, the entirety of which is hereby incorporated by reference herein.
FIELD OF THE INVENTION
[002] Computer-based tools, techniques, devices, and processes are provided for securing personal data of individual users to facilitate storing, accessing, and distributing the personal data with other entities. In certain embodiments, a non-fungible token (NFT) can be created to secure user personal data.
BACKGROUND
[003] In a modern society, many transactions involving individual users continuously create a high volume of personal user data. This personal data can be derived from many different events, daily life activities, and personal circumstances of each individual user’s personal situation. These data may include demographic data, purchase transaction history data, user preferences for different products or services, user personal interest data, individual characteristics of the user (e.g., age or education level), and/or many other varieties of data which are connected directly to an individual user’s life and experiences. When aggregated into a data set, user personal data can be an effective tool for research and analysis purposes, for example. However, users are not typically in control of how their data is accessed and used, and are not compensated for its value when it is leveraged by others.
[004] Accordingly, tools and techniques are needed to secure user personal data, while enabling access and sharing of the personal data for others who want to leverage the data, and within the context of obtaining appropriate permission of the data owner. An interactive, permissi on-based platform is needed that can match purchasers of user data with the users who are willing to share their personal data in exchange for fair compensation.
SUMMARY
[005] In various embodiments, a personal data processing system is provided comprising a computer processor programmed for executing at least one computer-implemented module comprising computer-executable instructions; a user onboarding module programmed for authenticating an identity of a user requesting access to the system; a user data input module programmed for receiving input data from an authenticated user, the input data comprising at least personal data associated with the user; and a non-fungible token (NFT) creation module programmed for creating at least one NFT associated with the identity of the user and the received personal data of the user.
[006] The system may further comprise a data access module programmed for facilitating access to the system by at least one data purchasing entity. The data access module can be programmed for transferring data from the system to the data purchasing entity in exchange for compensation. Also, a module can be programmed for allocating a predetermined percentage of the compensation to at least one user in association with the transferred user personal data.
[007] The user personal data may comprise at least one of age, sex, geographic location, occupation, school, height, weight, race, and/or gender. In certain embodiments, user personal data can comprise preference data associated with at least one product and/or service. A module programmed for obtaining the preference data from a purchase history or browsing history associated with the user. In other aspects, an artificial intelligence / machine learning module programmed to process at least one purchasing entity request communicated to the system.
[008] A user onboarding module can be programmed for using Know Your Customer
(KYC) technology for authenticating the identity of the user. A module can be provided which is programmed for assigning a unique wallet address to the user. The wallet may comprise a non-custodial blockchain based wallet. A module can be programmed for assigning the wallet address in response to the user passing a Know Your Customer (KYC) verification process. In certain embodiments, a module can be programmed for assigning a unique wallet address to the user; and the NFT creation module can be programmed for creating the NFT in response to assigning the unique wallet address to the user. The NFT may comprise a badge to confirm authorization for the user to access the system. A module can be programmed for employing a JSON Web Tokens (JWT) for identification of the user, and the JWT module may be programmed for retrieving a distinct wallet address associated with the user. In certain aspects, a module can be programmed for using a Web3 technology to validate the user.
[009] In certain embodiments, the user data input module can be programmed for receiving input data from the user in connection with at least one questionnaire. The user data input module can be programmed to enable the user to maintain the accuracy of previously submitted input data. The user data input module can be programmed to enable the user to validate, edit, and/or supplement the previously submitted input data. In certain aspects, the user data input module can be programmed to receive input data from the user in response to at least one request from a data purchasing entity. Also, the user data input module can be programmed to receive input data from the user in response to questions prepared for the user by the system.
BRIEF DESCRIPTION OF THE FIGURES
[0010] FIG. 1 is combined process flow and computer architecture diagram illustrating one example of a user data processing system.
[0011] FIG. 2 includes a process flow diagram illustrating one example of a process for initial user sign up and authentication within a user data processing system.
[0012] FIG. 3 includes a process flow diagram illustrating one example of a process for onboarding users who have signed up to access and use a user data processing system.
[0013] FIG. 4 includes a process flow diagram illustrating one example of a process for obtaining personal data from a user and processing that personal data in a user data processing system.
[0014] FIG. 5 schematically illustrates one example of a technology stack which can be implemented in connection with structuring a user data processing system.
[0015] FIGS. 6 through 90 illustrate examples of user interface screens and/or associate process flows which can be displayed for access by various users within a user data processing system. DESCRTPTTON
[0016] In various embodiments, a user personal data processing platform is provided which offers users the opportunity to ethically monetize their data. Instead of having data harvested and sold for minimal or no compensation, the platform enables users to willingly provide their data, including information such as recent purchases or interest in buying a new product or service, for example. As users voluntarily submit their data and respond to inquiries about their interests, the submitted data can be collected by the platform and made readily available for prospective data buyers to acquire. When a data purchasing entity purchases specific data points, all users who have contributed to that dataset can be compensated with a predetermined percentage (e.g., 50%) of the revenue allocated to the platform.
[0017] In various embodiments, a web-based platform can be provided with features which enable creation and distribution of personal dataNFTs. These personal data NFTs can allow users to be compensated for sharing their personal data with companies, institutions, or other data purchasing entities which access the platform to obtain the user personal data. The platform can tokenize user-owned personal data to create and offer each user a unique NFT which can store a wide variety of data and information.
[0018] For example, user personal data may include information such as age, sex, geographic location, occupation, school, height, weight, race, gender, and others. In another example, personal data may include preference data associated with consumer products or services. These preference data may be explicitly stated by the user; gleaned from purchase history, likes or browsing patterns; or generated via Al engines, and/or derived from other data sources. Other kinds of personal data may include health related data, personally identifiable information, or other types of data which can be connected to an individual user.
[0019] As part of the NFT creation process, the platform can be programmed for collecting and writing the user personal data onto a blockchain. A software application (e.g., a mobile phone application) with an integrated browser can be used to gather the user data (including the kinds of data noted above), as well as data entered into forms, collected from purchases of products and services, and/or from other sources. Similarly, a browser extension can be used in operative association with a laptop browser, for example, for collecting user personal data (e.g., versus a mobile device). [0020] Through accessing the platform, users can agree to share the personal data contained in their NFTs. An entity desiring to access the user’s personal data in the NFT, such as for user research purposes, can remit a fee via the platform. In one example, the platform can be programmed to divide the revenue represented by the remitted fee into several parts (while potentially taking into account tax consequences for the different parties involved as may be appropriate): 50% be paid to the user; 40% retained by the platform as revenue; and 10% divided among multiple NFT owners on the platform.
[0021] The platform can be programmed to generate notifications to users, such as via inapplication alerts, text, and/or e-mail, alerting the users that a vendor would like to obtain a certain category or categories of information, along with the terms of the compensation that is being offered. After the user agrees to the terms, their user personal data can be shared with the vendor. The user, the platform, and/or other users of the platform can then be compensated in real-time, and this compensation transaction may be executed without a traditional bank transfer process.
[0022] The platform can include the following components to provide key functionality: an on-demand NFT minting or creation process which can be initiated by users; a vendor-side lead generation request form; an AI/ML engine to compile requests and/or to determine whether competitive bids are necessary; an automated competitive bidding environment; an interactive user notification system to alert users of data requests and to execute user approvals and denials; and/or a payment system to receive payments from vendors, to allocate payment percentages, and/or to route payments to appropriate recipients.
[0023] The platform may also be programmed to compile and analyze data over time, for example, to identify patterns among vendors, users, and revenue generation categories. This data may be leveraged to optimize future enhancements to the platform (e.g., efficiencies, industryspecific features, etc.). Such data may also itself become a commodity that can generate revenue via sale or become proprietary intellectual property forming the basis of strategic partnerships. In one example, there may be an opportunity for the platform to generate interest income associated with the time period between when remitted payments are received and when they are sent to users, while at the same time advancing compensation to the users.
[0024] With reference to FIG. 1, examples of computer architecture are illustrated which can be structured for creating and providing access to user personal data contained in NFTs associated with various users. A user data processing system 102 may be configured with one or more computer-implemented processors (e.g., computer servers 102A) to execute various tasks and functions within the system 102. One or more data storage media 102B may be operatively associated with the processors 102A for storing, retrieving, and/or permitting access to various types of data used by the system 102. In addition, various kinds of modules 102C-102H can be operatively associated within the system 102 to perform various computer-implemented tasks and/or execute computer-readable instructions within the system 102.
[0025] Different users 104 can access the system 102 to communicate or access their personal data, for example, via various kinds of user access devices 106 (such as mobile phones, tablets, laptops, and/or other types of computing devices). Different kinds of data purchasing entities 108, such as client institutions can access the system 102 for submitting requests to obtain various types of user 104 personal data. Such requests may include validated fields and free-form description fields, for example, to help the system 102 to identify and recognize the type of data requested by the requesting institution.
[0026] A user onboarding module 102C can be programmed to perform various user 104 authentication and sign-on activities to allow access and use of the system 102. A user data input module 102D can be programmed to receive personal data from users 104 and/or other kinds of information. An NFT creation module 102E can be provided for creating tokens which store and securely contain personal data received from users 104. A data access module 102F can be programmed to coordinate data transfer and other types of communications with the data purchasing entities 108. In the event of similar requests received from different entities 108m for example, the various entities 108 might be notified by the data access module 102F that they must participate in a competitive bidding process. This process might require the entities 108 to indicate the highest fee that they would pay per user for the requested information, for example. An artificial intelligence (Al) and machine learning (ML) module 102G can be programmed to leverage ML algorithms and/or Al techniques. For example, the AI/ML module 102G can be programmed to receive entity 108 requests; review the requests for missing or incongruent information; route the requests back to the submitter in case of errors; and/or compare and/or compile the requests to determine if there are other similar requests from other entities 108. In other embodiments, one or more other kinds of modules 102H can be incorporated into the system 102 to perform a variety of tasks, functions, and/or services. [0027] When a user 104 registers with the system 102, the user 104 can create an individualized and exclusive data ecosystem. This personal ecosystem comprises various elements, including the user's name, email, phone number, address, Know Your Customer (KYC) credentials, data submissions, and/or other kinds of user 104 personal data. Those skilled in the art will appreciate that KYC standards are designed to protect against fraud and typically involve several steps to establish user 104 customer identity and understand the nature of user 104 activities. The system 102 can also be programmed to assign a wallet address unique to each user 104, which can be linked to the user’s e-mail address, for example. Obtaining this wallet address can be made dependent on initially passing KYC verification, which serves to ensure user 104 authenticity and compliance with anti-money laundering lists, for example. Once a user 104 secures their wallet address within their system 102 alongside their unique user ID (UID), the user 104 can then be issued a distinctive NFT, acting as a “badge” to confirm their successful entry into and access to the system 102.
[0028] This created NFT may be configured for not directly revealing KYC information or sensitive data for the user 104, but instead configured for containing specific metadata unique to that user. This metadata is what makes each NFT valuable and irreplaceable, serving as a digital proof of ownership in the virtual realm. This feature instills confidence that each user 104 is genuinely who they claim to be. Individual user 104 information can be incorporated directly into NFTs, effectively making each NFT a user 104 ID. These NFTs remain securely nestled within the exclusive ecosystem of each user 104, alongside sensitive data, submitted questionnaires, and/or other activities conducted by the user 104 within the system 102. Certain data items may be important to maintaining the relationship between the NFT and the personal data of the user 104 (e.g., the device ID).
[0029] In on example, a process can be performed by the system 102 to grant a user 104 access to a wallet which comprises a security measure in and of itself. The system 102 can employ JSON Web Tokens (JWTs), for example, to ensure the uniqueness and individuality of each user 104. A JWT is a proposed Internet standard for generating data, which may include an optional signature and/or optional encryption. The JWT payload contains JSON data that asserts various claims. These tokens can be signed using either a private secret or a public/private key. Once a user 104 has been authorized, the system 102 can establish a connection for the authorized user 104 with each unique JWT and an interface with a third-party, non-custodial wallet provider 110. Through this process, the JWT can be decrypted, and a distinct wallet address can be retrieved and associated with the user 104 JWT. This results in the creation of a unique, non-custodial wallet address for each user 104. Subsequently, each user 104 possesses their own non-custodial wallet within the system 102. The system 102 can take each unique wallet address and perform airdrops of unique NFTs with individualized metadata, for example, into the secure wallet address of each user 104. This approach is inherently resistant to exploitation by third parties, provided that the deployer (e.g., the system 102 wallet) remains uncompromised. It can be seen how this process can establish profound connections among a user 104, their email, their secure JWT, their wallet address, and their unique NFT. These elements coexist within the distinct ecosystem of each individual user 104, nested within the broader system 102.
[0030] In certain embodiments, the system 102 can be programmed to use Web3 technology, for example, to allow users 104 to be validated as unique. The system 102 can leverage blockchain and Web3 technologies to authenticate and validate users 104 uniquely. When a new user 104 registers with the system 102, the user 104 can be provided with a noncustodial ERC cryptocurrency wallet, for example, and each user 104 can be issued a distinct Web3 wallet. During the onboarding process, users 104 may undergo a comprehensive procedure in which the system 102 collects their personal details, including name, phone number, and address, in addition to conducting a third-party KYC verification process. This verification process may involve facial recognition and/or scanning of a government identification (e.g., a driver's license), for example, to confirm the identity of the user 104, ensuring that they are who they claim to be.
[0031] Once a user 104 has been successfully onboarded, the system 102 can employ an exceptionally efficient custom low gas fee smart contract to mint a unique NFT for each individual user and transfer the NFT to the wallet associated with the user 104. Consequently, based on the completion of the onboarding phase and the provision of sensitive information, users 104 can be granted a “Web3” identity NFT through the system 102. This NFT serves as an exclusive blockchain-based Web3 ID, uniquely tailored to each user 104 and resistant to replication or duplication by any other party. The utilization of blockchain technology ensures the transparent and immutable issuance of this NFT to each unique user 104. This is consistent with Web3 technology placing emphasis on decentralized applications and making extensive use of blockchain-based technologies, while potentially using ML and AT techniques to empower a more intelligent and adaptive web.
[0032] With regard to the user 104 onboarding process, the system 102 provides for robust identity verification, ensuring that onboarded users 104 are who they claim to be, and accordingly that the data they input to the system 102 is genuine. Initially, users 104 are required to input their fundamental details, including first name, last name, email, and phone number. Subsequently, the system 102 can initiate email and phone number verification to authenticate the user's provided information. Once this initial stage is complete, users 104 are presented with valuable information regarding the issues prevalent in the current data brokering industry. Following this educational phase, users undergo a KYC process which encompasses identity verification and anti-money laundering checks, for example. This KYC process ensures compliance and effectively prevents the entry of inauthentic or fraudulent profiles into the system 102. Upon successfully passing the KYC verification, users 104 can be prompted to specify their interests. This empowers users 104 to define their areas of interest, enabling the platform to tailor questions that align with their preferences.
[0033] FIG. 2 includes a process flow diagram illustrating one example of a process for initial user sign up and authentication with the system 102. At step 202, the user 104 can submit information including first name, last name, email, and phone number. The user 104 can verify e-mail at step 204 and verify a phone number at step 206. At step 208, the user 104 can verify their identity through a KYC process, which may involve scanning and matching facial features and government ID (e.g., driver’s license). If the KYC process is unsuccessful, then the user is denied access to the system 102 at step 210. If the KYC process is successfully passed at step 212, then the user 104 can enter basic information such as birthday and address at step 214, for example. At step 216, the user 104 can be onboarded and is permitted to access the system 102. Also, upon user information completion and successful KYC determination at step 212, the system 102 can create a unique non-custodial blockchain based wallet for the user 104 at step 218.
[0034] FIG. 3 includes a process flow diagram illustrating one example of a process for onboarding a user 104 who has signed up to access and use the system 102. At step 302, the user 104 enters personal information (e.g., name, e-mail, phone number, date of birth, address, personal interests, and/or other personal data). At steps 304, 306, the user 104 conducts the KYC process (as described above), which is determined to be successful or unsuccessful at step 308. If the KY process is unsuccessful, then the user 104 is denied access to the system 102 at step 310. If the KYC process is successful, then the system 102 can proceed at step 312 to create a low gas fee smart contract which distributes a unique NFT to the user 104. Also, at step 314, the system 102 can create a unique non-custodial blockchain based wallet for the user 104. It can be seen that the NFT represents a linkage to an initial user ID for the user 104 which stores the personal data of the user 104 and which represents a Web3 ecosystem identification within the system 102.
[0035] With regard to data submission, the system 102 can eliminate intermediaries and data scrapers from the process. The system empowers users 104 to actively and voluntarily contribute their own first-party data. Also, users can directly provide responses to various questionnaires and receive direct compensation for their contributions. The system 102 enables users 104 to maintain the accuracy and authenticity of their data entries through a “keeping it real” feature which allows users 104 to validate, edit, and/or supplement their initial data submissions. It can be seen how the system 102 establishes a market where end user consumers become willing first-party data sources, thereby ensuring the freshness and reliability of their data. Instead of inaccurate data being indiscriminately scraped, for example, the system 102 enhances the value, authenticity, and data richness of user-contributed information.
[0036] With regard to user 104 remuneration, the system 102 offers users 104 the opportunity to monetize their personal data. Instead of having data harvested and sold for minimal returns, the system 102 enables users 104 to grant permission to data purchasing entities 108 to access user 104 personal data. As users 104 voluntarily submit their data and respond to inquiries and questionnaires, the data becomes readily available for prospective data buyers 108 to acquire. When a data buyer 108 purchases specific data points, all users who have contributed to that dataset may be compensated with a predetermined percentage of the revenue allocated to the system 102 (e.g., perhaps 50% of the revenue). In certain embodiments, should a data buyer 108 require specific information, the ecosystem of users 104 can be leveraged to design a tailored questionnaire featuring targeted questions for distinct user 104 groups, for example. The designated user 104 groups can then receive real-time prompts to respond to the questions. Upon providing answers, users 104 may receive compensation equal to a predetermined percentage of the revenue generated by the system 102 from that particular questionnaire. [0037] In another aspect, a questionnaire process can be conducted by the system 102 which involves presenting users 104 with profile building questions. These questions may be psychographic in nature, for example, and can be used as a way for users 104 to maximize the value of their personal data to data purchasing entities 108. Such questionnaires can be implemented to better match the personal data of users 104 with particular data purchasing entities 108. In certain embodiments, the data purchasing entities 108 can create and submit their own questionnaires which are targeted at users 104 who have personal data determined by the entity 108 to be of comparatively more importance to the entity 108.
[0038] FIG. 4 includes a process flow diagram illustrating one example of a process for obtaining personal data from a user 104 and compensating the user 104 for access and use of the personal data. At step 402, the user 104 answers questions to provide first-party personal data based on requests from data buyers 108 and/or at step 404 to provide first-party personal data based on answers to questions prepared by the system 102. At step 406, answers and personal data can be stored in a data storage medium 102B. At step 408, data purchasing entities 108 purchase user 104 data from the system 102 which are associated with a set of questions. At step 410, the system collects revenue from the data purchasing entity 108. At step 412, the system 102 distributes a predetermined percentage of the revenue to users 104 associated with the data communicated to the data purchasing entity 108. Users 104 receiving funds at step 414 can then offload funds to their personal bank accounts, for example, as desired. In another aspect, users 104 can edit, verify, and/or supplement their previously submitted and stored data at step 416, perhaps to refresh data which has become stale, for example, at step 420. At step 418, the updated or refreshed user 104 data can be stored in the data storage medium 102B, for example. [0039] It can be seen appreciated how various embodiments of the platform described herein can issue an NFT once a user 104 is successfully onboarded to the system 102. As described above, the onboarding process for the system 102 may require a stringent KYC process (e.g., a Persona process) that verifies government-issued IDs (e.g., driver’s licenses) and compares them to user 104 biometric data using facial recognition technology, for example. A federated ID can be created for the user 104 by linking this KYC process with the minting of the NFT for the user 104, which in turn is tied to the unique user ID, account information, and other data provided by the user 104. As a component of a federated ID, the NFT can function as an ID or authentication token that not only can be used by data purchasing entities 108 can use, but also can be accessed and relied on by other Web3 systems to authenticate the identity of the user 104. Because the process of authenticating the user 104 in connection with creating the NFT is unique, the federated ID which is created by this combination of elements is therefore also unique. In certain embodiments, the NFT can be modified with other user 104 personal data such as age, location, and/or many other kinds of user 104 information.
[0040] FIG. 5 schematically illustrates one example of a technology stack 501 which can be implemented in the dynamic landscape of the ecosystem in which the system 102 operates. It can be appreciated how the architecture and the various components and services of the stack 501 empower the system 102 to deliver exceptional performance, scalability, and security to users 104 of the system 102.
[0041] In one aspect, a Firebase Firestore database 502 can be used as a component at the core of a data management strategy, providing a real-time, NoSQL database to facilitate seamless data storage and retrieval, ensuring a responsive and data-driven user 104 experience. A Firebase cloud storage 504 can be used to store user 104 photos, assets, and user 104 generated data files for use by the system 102. This cloud storage 504 can be configured to facilitate securely storing, retrieving, and serving content, promoting a smooth and efficient experience for users 104. In another aspect, a Firebase authentication module 506 can be used as security in the operations performed by the system 102, and it plays a role in safeguarding user 104 data and ensuring access control. The authentication module 506 provides a robust system for user authentication and authorization. In various embodiments, the system 102 can leverage Firebase cloud functions 508 for serverless computing, enabling the system 102 to trigger actions and processes in response to data changes. This dynamic functionality enhances the interactivity of the platform.
[0042] For backend infrastructure, an AWS Elastic Beanstalk 510 can be implemented as a highly scalable and adaptable service. The AWS Elastic Beanstalk 510 can seamlessly manage the underlying infrastructure of the system 102, allowing for the system 102 to focus on delivering exceptional service to its users 104. In another aspect, AWS WAF can be used to bolster security and the defenses of the system 102, acting as additional layer of protection and shielding the platform from potential threats and vulnerabilities. In certain embodiments, an AWS Relational Database Service (RDS) 512 can be used to promote data integrity and data availability within the system 102. AWS RDS 512 can be used for managing a relational database of the system 102 for integrating with other data sources and services within the system 102. To enhance the richness of datasets, data can be periodically synchronized from a Speedeon data source 514 with the RDS 512. This integration empowers the system 102 to provide users 104 with valuable insights and experiences.
[0043] With regard to implementing blockchain technology, an Alchemy Oracle infrastructure 515 can be used to provide capabilities for the innovative solutions embodied within the system 102. A Polygon Mainnet blockchain 518 can be used, with its enhanced scalability and efficiency, to support various functional aspects of the system 102.
[0044] In other aspects, iOS, React, and Android frameworks 520 can be used to implement user interfaces to enable a consistent and user-friendly experience across different devices and platforms within the system 102. A Node.js backend 522 provides the flexibility and agility required to execute complex processes seamlessly within the system 102. Also, Dwolla and MX integrations 524 can facilitate secure and efficient payment handling, enabling smooth and reliable financial transactions within the system 102 .
[0045] In certain embodiments, Persona KYC validation 526 can be used as a process that verifies the identity of individuals or entities engaging in financial transactions or accessing sensitive services, ensuring compliance with regulatory requirements. By confirming the authenticity of user-provided information through document verification, biometric authentication, and data cross-referencing, KYC validation helps mitigate fraud and safeguard against illicit activities while fostering trust in digital interactions. This process can also establish an authenticated one-to-one relationship between the users 104 and their data stored and processed by the system 102. Google sign-up/sign-in integration, for example, can be used to enhance the user 104 experience within the system 102 by offering seamless access using Google credentials. It can simplify the onboarding process, increases user adoption, and allows for personalized interactions, all while ensuring robust security through Google's authentication and identity verification systems.
[0046] In certain embodiments, hosting infrastructure for the system 102 can be anchored in AWS Hosting 528, featuring various services. One service is a React frontend 530 for websites which caters to administrators, buyers, and sellers, hosted as static sites on AWS S3, with the added performance boost of CloudFront CDN. DNS management functions 532 can be provided by AWS Route 53, which promotes reliable and responsive domain name resolution. A backend solution 534 combines elements of the AWS Elastic Beanstalk 510, coupled with the Node.js backend 522, for enabling dynamic and responsive functionality.
[0047] With regard to schedule tasks 536, EventBridge and AWS SQS can be used in combination to orchestrate scheduled tasks efficiently for the system 102, enhancing the automation and reliability of the system 102.
[0048] It can be seen how the technology stack 501 is configured to empower the system 102 to deliver a secure, scalable, and feature-rich platform that caters to the evolving needs and expectations of its users 104.
[0049] FIGS. 6 through 90 illustrate examples of various user interface screens and/or associated process flows between or among user interface screens, which can be generated and displayed to users 104 to facilitate accessing and using the system 102 in connection with their personal data. It can be seen that the various interfaces presented in FIGS. 6 through 90 include examples of the various tasks, services, and functions which can be executed by the system 102 in various embodiments.
[0050] The examples presented herein can be intended to illustrate potential and specific implementations of the present invention. It can be appreciated that the examples can be intended primarily for purposes of illustration of the invention for those skilled in the art. No particular aspect or aspects of the examples can be necessarily intended to limit the scope of the present invention. For example, no particular aspect or aspects of the examples of system architectures, user interface layouts, or screen displays described herein is necessarily intended to limit the scope of the invention.
[0051] It is to be understood that the figures and descriptions of the present invention have been simplified to illustrate elements that can be relevant for a clear understanding of the present invention, while eliminating, for purposes of clarity, other elements. Those of ordinary skill in the art will recognize, however, that a sufficient understanding of the present invention can be gained by the present disclosure, and therefore, a more detailed description of such elements is not provided herein.
[0052] Any element expressed herein as a means for performing a specified function is intended to encompass any way of performing that function including, for example, a combination of elements that performs that function. Furthermore, the invention as may be defined by such means-plus-function claims, resides in the fact that the functionalities provided by the various recited means can be combined and brought together in a manner as defined by the appended claims. Therefore, any means that can provide such functionalities may be considered equivalents to the means shown herein.
[0053] In various embodiments, modules or software can be used to practice certain aspects of the invention. For example, software-as-a-service (SaaS) models or application service provider (ASP) models may be employed as software application delivery models to communicate software applications to clients or other users. Such software applications can be downloaded through an Internet connection, for example, and operated either independently (e.g., downloaded to a laptop or desktop computer system) or through a third-party service provider (e.g., accessed through a third-party web site). In addition, cloud computing techniques may be employed in connection with various embodiments of the invention.
[0054] Moreover, the processes associated with the present embodiments may be executed by programmable equipment, such as computers. Software or other sets of instructions that may be employed to cause programmable equipment to execute the processes may be stored in any storage device, such as a computer system (non-volatile) memory. Furthermore, some of the processes may be programmed when the computer system is manufactured or via a computer-readable memory storage medium.
[0055] It can also be appreciated that certain process aspects described herein may be performed using instructions stored on a computer-readable memory medium or media that direct a computer or computer system to perform process steps. A computer-readable medium may include, for example, memory devices such as diskettes, compact discs of both read-only and read/write varieties, optical disk drives, and hard disk drives. A computer-readable medium may also include memory storage that may be physical, virtual, permanent, temporary, semipermanent and/or semi-temporary. Memory and/or storage components may be implemented using any computer-readable media capable of storing data such as volatile or non-volatile memory, removable or non-removable memory, erasable or non-erasable memory, writeable or re-writeable memory, and so forth.
[0056] Examples of computer-readable storage media may include, without limitation, RAM, dynamic RAM (DRAM), Double-Data-Rate DRAM (DDRAM), synchronous DRAM (SDRAM), static RAM (SRAM), read-only memory (ROM), programmable ROM (PROM), erasable programmable ROM (EPROM), electrically erasable programmable ROM (EEPROM), flash memory (e g., NOR or NAND flash memory), content addressable memory (CAM), polymer memory (e.g., ferroelectric polymer memory), phase-change memory, ovonic memory, ferroelectric memory, silicon-oxide-nitride-oxide-silicon (SONOS) memory, magnetic or optical cards, or any other type of media suitable for storing information.
[0057] A “computer,” “computer system,” “computing apparatus,” “component,” or “computer processor” may be, for example and without limitation, a processor, microcomputer, minicomputer, server, mainframe, laptop, personal data assistant (PDA), wireless e-mail device, smart phone, mobile phone, electronic tablet, cellular phone, pager, processor, fax machine, scanner, or any other programmable device or computer apparatus configured to transmit, process, and/or receive data. Computer systems and computer-based devices disclosed herein may include memory and/or storage components for storing certain software applications used in obtaining, processing, and communicating information It can be appreciated that such memory may be internal or external with respect to execution of the disclosed embodiments. In various embodiments, a “host,” “engine,” “loader,” “filter,” “platform,” or “component” may include various computers or computer systems, or may include a reasonable combination of software, firmware, and/or hardware. In certain embodiments, a “module” may include software, firmware, hardware, or any reasonable combination thereof.
[0058] In various embodiments of the present invention, a single component may be replaced by multiple components, and multiple components may be replaced by a single component, to perform a given function or functions. Except where such substitution would not be operative to practice embodiments of the present invention, such substitution is within the scope of the present invention. Any of the servers described herein, for example, may be replaced by a “server farm” or other grouping of networked servers (e.g., a group of server blades) that can be located and configured for cooperative functions. It can be appreciated that a server farm may serve to distribute workload between/among individual components of the farm and may expedite computing processes by harnessing the collective and cooperative power of multiple servers. Such server farms may employ load-balancing software that accomplishes tasks such as, for example, tracking demand for processing power from different machines, prioritizing and scheduling tasks based on network demand, and/or providing backup contingency in the event of component failure or reduction in operability. [0059] In general, it will be apparent to one of ordinary skill in the art that various embodiments described herein, or components or parts thereof, may be implemented in many different embodiments of software, firmware, and/or hardware, or modules thereof. The software code or specialized control hardware used to implement some of the present embodiments is not limiting of the present invention. For example, the embodiments described hereinabove may be implemented in computer software using any suitable computer programming language such as .NET or HTML using, for example, conventional or object-oriented techniques. Programming languages for computer software and other computer-implemented instructions may be translated into machine language by a compiler or an assembler before execution and/or may be translated directly at run time by an interpreter. Examples of assembly languages include ARM, MIPS, and x86; examples of high-level languages include Ada, BASIC, C, C++, C#, COBOL, Fortran, Java, Lisp, Pascal, Object Pascal; and examples of scripting languages include Bourne script, JavaScript, Python, Ruby, PHP, and Perl. Various embodiments may be employed in a Lotus Notes environment, for example. Such software may be stored on any type of suitable computer- readable medium or media such as, for example, a magnetic or optical storage medium.
[0060] Thus, the execution and behavior of the embodiments can be described without specific reference to the actual software code. The absence of such specific references is feasible because it is clearly understood that artisans of ordinary skill would be able to design software and control hardware to implement the embodiments of the present invention based on the description herein with only a reasonable effort and without undue experimentation.
[0061] Various embodiments of the systems and methods described herein may employ one or more electronic computer networks to promote communication among different components, transfer data, or to share resources and information. Such computer networks can be classified according to the hardware and software technology that is used to interconnect the devices in the network, such as optical fiber, Ethernet, wireless LAN, HomePNA, power line communication or G.hn. The computer networks may also be embodied as one or more of the following types of networks: local area network (LAN); metropolitan area network (MAN); wide area network (WAN); virtual private network (VPN); storage area network (SAN); or global area network (GAN), among other network varieties.
[0062] For example, a WAN computer network may cover a broad area by linking communications across metropolitan, regional, or national boundaries. The network may use routers and/or public communication links. One type of data communication network may cover a relatively broad geographic area (e.g., city-to-city or country-to-country) which uses transmission facilities provided by common carriers, such as telephone service providers. In another example, a GAN computer network may support mobile communications across multiple wireless LANs or satellite networks. In another example, a VPN computer network may include links between nodes carried by open connections or virtual circuits in another network (e.g., the Internet) instead of by physical wires. The link- layer protocols of the VPN can be tunneled through the other network. One VPN application can promote secure communications through the Internet. The VPN can also be used to separately and securely conduct the traffic of different user communities over an underlying network. The VPN may provide users with the virtual experience of accessing the network through an IP address location other than the actual IP address which connects the access device to the network.
[0063] The computer network may be characterized based on functional relationships among the elements or components of the network, such as active networking, client-server, or peer-to-peer functional architecture. The computer network may be classified according to network topology, such as bus network, star network, ring network, mesh network, star-bus network, or hierarchical topology network, for example. The computer network may also be classified based on the method employed for data communication, such as digital and analog networks.
[0064] Embodiments of the methods and systems described herein may employ internetworking for connecting two or more distinct electronic computer networks or network segments through a common routing technology. The type of internetwork employed may depend on administration and/or participation in the internetwork. Non- limiting examples of internetworks include intranet, extranet, and Internet. Intranets and extranets may or may not have connections to the Internet. If connected to the Internet, the intranet or extranet may be protected with appropriate authentication technology or other security measures. As applied herein, an intranet can be a group of networks which employ Internet Protocol, web browsers and/or file transfer applications, under common control by an administrative entity. Such an administrative entity could restrict access to the intranet to only authorized users, for example, or another internal network of an organization or commercial entity. As applied herein, an extranet may include a network or internetwork generally limited to a primary organization or entity, but which also has limited connections to the networks of one or more other trusted organizations or entities (e.g., customers of an entity may be given access an intranet of the entity thereby creating an extranet).
[0065] Computer networks may include hardware elements to interconnect network nodes, such as network interface cards (NICs) or Ethernet cards, repeaters, bridges, hubs, switches, routers, and other like components. Such elements may be physically wired for communication and/or data connections may be provided with microwave links (e g., IEEE 802.12) or fiber optics, for example. A network card, network adapter or NIC can be designed to allow computers to communicate over the computer network by providing physical access to a network and an addressing system through the use of MAC addresses, for example. A repeater can be embodied as an electronic device that receives and retransmits a communicated signal at a boosted power level to allow the signal to cover a telecommunication distance with reduced degradation. A network bridge can be configured to connect multiple network segments at the data link layer of a computer network while learning which addresses can be reached through which specific ports of the network. In the network, the bridge may associate a port with an address and then send traffic for that address only to that port. In various embodiments, local bridges may be employed to directly connect local area networks (LANs) remote bridges can be used to create a wide area network (WAN) link between LANs; and/or, wireless bridges can be used to connect LANs and/or to connect remote stations to LANs.
[0066] In various embodiments, a hub may be employed which contains multiple ports. For example, when a data packet arrives at one port of a hub, the packet can be copied unmodified to all ports of the hub for transmission. A network switch or other devices that forward and filter OSI layer 2 datagrams between ports based on MAC addresses in data packets can also be used. A switch can possess multiple ports, such that most of the network is connected directly to the switch, or another switch that is in turn connected to a switch. The term “switch” can also include routers and bridges, as well as other devices that distribute data traffic by application content (e.g., a Web URL identifier). Switches may operate at one or more OSI model layers, including physical, data link, network, or transport (i.e., end-to-end). A device that operates simultaneously at more than one of these layers can be considered a multilayer switch. In certain embodiments, routers or other like networking devices may be used to forward data packets between networks using headers and forwarding tables to determine an optimum path through which to transmit the packets.
[0067] As employed herein, an application server may be a server that hosts an API to expose business logic and business processes for use by other applications. Examples of application servers include J2EE or Java EE 5 application servers including WebSphere Application Server. Other examples include WebSphere Application Server Community Edition (IBM), Sybase Enterprise Application Server (Sybase Inc), WebLogic Server (BEA), JBoss (Red Hat), JRun (Adobe Systems), Apache Geronimo (Apache Software Foundation), Oracle OC4J (Oracle Corporation), Sun Java System Application Server (Sun Microsystems), and SAP Netweaver AS (ABAP/Java). Also, application servers may be provided in accordance with the .NET framework, including the Windows Communication Foundation, .NET Remoting, ADO.NET, and ASP.NET among several other components. For example, a Java Server Page (JSP) is a servlet that executes in a web container which is functionally equivalent to CGI scripts. JSPs can be used to create HTML pages by embedding references to the server logic within the page. The application servers may mainly serve web-based applications, while other servers can perform as session initiation protocol servers, for instance, or work with telephony networks. Specifications for enterprise application integration and service-oriented architecture can be designed to connect many different computer network elements. Such specifications include Business Application Programming Interface, Web Services Interoperability, and Java EE Connector Architecture.
[0068] Embodiments of the methods and systems described herein may divide functions between separate CPUs, creating a multiprocessing configuration. For example, multiprocessor and multi-core (multiple CPUs on a single integrated circuit) computer systems with coprocessing capabilities may be employed. Also, multitasking may be employed as a computer processing technique to manage simultaneous execution of multiple computer programs.
[0069] In various embodiments, the computer systems, data storage media, or modules described herein may be configured and/or programmed to include one or more of the abovedescribed electronic, computer-based elements and components, or computer architecture. In addition, these elements and components may be particularly configured to execute the various rules, algorithms, programs, processes, and method steps described herein. [0070] Various embodiments may be described herein in the general context of computer executable instructions, such as software, program modules, and/or engines being executed by a computer. Generally, software, program modules, and/or engines include any software element arranged to perform particular executions or implement particular abstract data types. Software, program modules, and/or engines can include routines, programs, objects, components, data structures and the like that perform particular tasks or implement particular abstract data types. An implementation of the software, program modules, and/or engines components and techniques may be stored on and/or transmitted across some form of computer-readable media. In this regard, computer-readable media can be any available medium or media useable to store information and accessible by a computing device. Some embodiments also may be practiced in distributed computing environments where executions can be performed by one or more remote processing devices that can be linked through a communications network. In a distributed computing environment, software, program modules, and/or engines may be located in both local and remote computer storage media including memory storage devices.
[0071] Although some embodiments may be illustrated and described as comprising functional components, software, engines, and/or modules performing various executions, it can be appreciated that such components or modules may be implemented by one or more hardware components, software components, and/or combination thereof. The functional components, software, engines, and/or modules may be implemented, for example, by logic (e.g., instructions, data, and/or code) to be executed by a logic device (e.g., processor). Such logic may be stored internally or externally to a logic device on one or more types of computer-readable storage media. In other embodiments, the functional components such as software, engines, and/or modules may be implemented by hardware elements that may include processors, microprocessors, circuits, circuit elements (e.g., transistors, resistors, capacitors, inductors, and so forth), integrated circuits, application specific integrated circuits (ASIC), programmable logic devices (PLD), digital signal processors (DSP), field programmable gate array (FPGA), logic gates, registers, semiconductor device, chips, microchips, chip sets, and so forth.
[0072] Examples of software, engines, and/or modules may include software components, programs, applications, computer programs, application programs, system programs, machine programs, operating system software, middleware, firmware, software modules, routines, subroutines, functions, methods, procedures, software interfaces, application program interfaces (APT), instruction sets, computing code, computer code, code segments, computer code segments, words, values, symbols, or any combination thereof.
[0073] Determining whether an embodiment is implemented using hardware elements and/or software elements may vary in accordance with any number of factors, such as desired computational rate, power levels, heat tolerances, processing cycle budget, input data rates, output data rates, memory resources, data bus speeds and other design or performance constraints.
[0074] In some cases, various embodiments may be implemented as an article of manufacture. The article of manufacture may include a computer readable storage medium arranged to store logic, instructions and/or data for performing various executions of one or more embodiments. In various embodiments, for example, the article of manufacture may comprise a magnetic disk, optical disk, flash memory or firmware containing computer program instructions suitable for execution by an application specific processor.
[0075] Additionally, it is to be appreciated that the embodiments described herein illustrate example implementations, and that the functional elements, logical blocks, modules, and circuits elements may be implemented in various other ways which can be consistent with the described embodiments. Furthermore, the executions performed by such functional elements, logical blocks, modules, and circuits elements may be combined and/or separated for a given implementation and may be performed by a greater number or fewer number of components or modules. As will be apparent to those of skill in the art upon reading the present disclosure, each of the individual embodiments described and illustrated herein has discrete components and features which may be readily separated from or combined with the features of any of the other several aspects without departing from the scope of the present disclosure. Any recited method can be conducted in the order of events recited or in any other order which is logically possible. [0076] Reference to “one embodiment” or “an embodiment” means that a particular feature, structure, or characteristic described in connection with the embodiment is comprised in at least one embodiment. The appearances of the phrase “in one embodiment” or “in one aspect” in the specification can be not necessarily all referring to the same embodiment.
[0077] Unless specifically stated otherwise, it may be appreciated that terms such as “processing,” “computing,” “calculating,” “determining,” or the like, refer to the action and/or processes of a computer or computing system, or similar electronic computing device, such as a general purpose processor, a DSP, ASTC, FPGA or other programmable logic device, discrete gate or transistor logic, discrete hardware components, or any combination thereof designed to perform the functions described herein that manipulates and/or transforms data represented as physical quantities (e.g., electronic) within registers and/or memories into other data similarly represented as physical quantities within the memories, registers or other such information storage, transmission or display devices.
[0078] Certain embodiments may be described using the expression “coupled” and “connected” along with their derivatives. These terms can be not necessarily intended as synonyms for each other. For example, some embodiments may be described using the terms “comlected” and/or “coupled” to indicate that two or more elements can be in direct physical or electrical contact with each other. The term “coupled,” however, also may mean that two or more elements can be not in direct contact with each other, but still co-operate or interact with each other. With respect to software elements, for example, the term “coupled” may refer to interfaces, message interfaces, application program interface (API), exchanging messages, and so forth.
[0079] It will be appreciated that those skilled in the art will be able to devise various arrangements which, although not explicitly described or shown herein, embody the principles of the present disclosure and can be comprised within the scope thereof. Furthermore, all examples and conditional language recited herein can be principally intended to aid the reader in understanding the principles described in the present disclosure and the concepts contributed to furthering the art, and can be to be construed as being without limitation to such specifically recited examples and conditions. Moreover, all statements herein reciting principles, aspects, and embodiments as well as specific examples thereof, can be intended to encompass both structural and functional equivalents thereof. Additionally, it is intended that such equivalents comprise both currently known equivalents and equivalents developed in the future, i.e., any elements developed that perform the same function, regardless of structure. The scope of the present disclosure, therefore, is not intended to be limited to the exemplary aspects and aspects shown and described herein.
[0080] Although various systems described herein may be embodied in software or code executed by general purpose hardware as discussed above, as an alternative the same may also be embodied in dedicated hardware or a combination of software, hardware and/or dedicated hardware Tf embodied in dedicated hardware, each can be implemented as a circuit or state machine that employs any one of or a combination of a number of technologies. These technologies may include, but can be not limited to, discrete logic circuits having logic gates for implementing various logic functions upon an application of one or more data signals, application specific integrated circuits having appropriate logic gates, or other components, etc. Such technologies can be generally well known by those of ordinary skill in the art and, consequently, is not described in detail herein.
[0081] The flow charts and methods described herein show the functionality and execution of various implementations. If embodied in software, each block, step, or action may represent a module, segment, or portion of code that comprises program instructions to implement the specified logical function(s). The program instructions may be embodied in the form of source code that comprises human-readable statements written in a programming language or machine code that comprises numerical instructions recognizable by a suitable execution system such as a processing component in a computer system. If embodied in hardware, each block may represent a circuit or a number of interconnected circuits to implement the specified logical function(s). Although the flow charts and methods described herein may describe a specific order of execution, it is understood that the order of execution may differ from that which is described. For example, the order of execution of two or more blocks or steps may be scrambled relative to the order described. Also, two or more blocks or steps may be executed concurrently or with partial concurrence. Further, in some embodiments, one or more of the blocks or steps may be omitted or not performed. It is understood that all such variations can be within the scope of the present disclosure.
[0082] The terms “a” and “an” and “the” and similar referents used in the context of the present disclosure (especially in the context of the following claims) can be to be construed to cover both the singular and the plural, unless otherwise indicated herein or clearly contradicted by context. Recitation of ranges of values herein is merely intended to serve as a shorthand method of referring individually to each separate value falling within the range. Unless otherwise indicated herein, each individual value is incorporated into the specification as though it were individually recited herein. All methods described herein can be performed in any suitable order unless otherwise indicated herein or otherwise clearly contradicted by context. The use of any and all examples, or exemplary language (e g., “such as,” “in the case,” “by way of example”) provided herein is intended merely to better illuminate the disclosed embodiments and does not pose a limitation on the scope otherwise claimed. No language in the specification should be construed as indicating any non-claimed element essential to the practice of the claimed subject matter. It is further noted that the claims may be drafted to exclude any optional element. As such, this statement is intended to serve as antecedent basis for use of such exclusive terminology as solely, only and the like in connection with the recitation of claim elements, or use of a negative limitation.
[0083] Groupings of alternative elements or embodiments disclosed herein can be not to be construed as limitations. Each group member may be referred to and claimed individually or in any combination with other members of the group or other elements found herein. It is anticipated that one or more members of a group may be comprised in, or deleted from, a group for reasons of convenience and/or patentability.
[0084] In various embodiments of the present invention, different types of artificial intelligence tools and techniques can be incorporated and implemented. Search and optimization tools including search algorithms, mathematical optimization, and evolutionary computation methods can be used for intelligently searching through many possible solutions. For example, logical operations can involve searching for a path that leads from premises to conclusions, where each step is the application of an inference rule. Planning algorithms can search through trees of goals and subgoals, attempting to find a path to a target goal, in a process called meansends analysis.
[0085] Heuristics can be used to prioritize choices in favor of those more likely to reach a goal and to do so in a shorter number of steps. In some search methodologies heuristics can also serve to eliminate some choices unlikely to lead to a goal. Heuristics can supply a computer system with a best estimate for the path on which the solution lies. Heuristics can limit the search for solutions into a smaller sample size, thereby increasing overall computer system processing efficiency.
[0086] Propositional logic can be used which involves truth functions such as “or” and “not” search terms, and first-order logic can add quantifiers and predicates, and can express facts about objects, their properties, and their relationships with each other. Fuzzy logic assigns a degree of truth (e.g., between 0 and 1) to vague statements which may be too linguistically imprecise to be completely true or false. Default logics, non-monotonic logics and circumscription are forms of logic designed to help with default reasoning and the qualification problem. Several extensions of logic can be used to address specific domains of knowledge, such as description logics, situation calculus, event calculus and fluent calculus (for representing events and time), causal calculus, belief calculus (belief revision); and modal logics. Logic for modeling contradictory or inconsistent statements arising in multi-agent systems can also be used, such as paraconsistent logics.
[0087] Probabilistic methods can be applied for uncertain reasoning, such as Bayesian networks, hidden Markov models, Kalman filters, particle filters, decision theory, and utility theory. These tools and techniques help the system execute algorithms with incomplete or uncertain information. Bayesian networks are tools that can be used for various problems: reasoning (using the Bayesian inference algorithm), learning (using the expectationmaximization algorithm), planning (using decision networks), and perception (using dynamic Bayesian networks). Probabilistic algorithms can be used for filtering, prediction, smoothing and finding explanations for streams of data, helping perception systems to analyze processes that occur over time (e.g., hidden Markov models or Kalman filters). Artificial intelligence can use the concept of utility as a measure of how valuable something is to an intelligent agent. Mathematical tools can analyze how an agent can make choices and plan, using decision theory, decision analysis, and information value theory. These tools include models such as Markov decision processes, dynamic decision networks, game theory and mechanism design.
[0088] The artificial intelligence techniques applied to embodiments of the invention may leverage classifiers and controllers. Classifiers are functions that use pattern matching to determine a closest match. They can be tuned according to examples known as observations or patterns. In supervised learning, each pattern belongs to a certain predefined class which represents a decision to be made. All of the observations combined with their class labels are known as a data set. When a new observation is received, that observation is classified based on previous experience. A classifier can be trained in various ways; there are many statistical and machine learning approaches. The decision tree is one kind of symbolic machine learning algorithm. The naive Bayes classifier is one kind of classifier useful for its scalability, in particular. Neural networks can also be used for classification. Classifier performance depends in part on the characteristics of the data to be classified, such as the data set size, distribution of samples across classes, dimensionality, and the level of noise. Model-based classifiers perform optimally when the assumed model is an optimized fit for the actual data. Otherwise, if no matching model is available, and if accuracy (rather than speed or scalability) is a primary concern, then discriminative classifiers (e.g., SVM) can be used to enhance accuracy.
[0089] A neural network is an interconnected group of nodes which can be used in connection with various embodiments of the invention, such as execution of various methods, processes, or algorithms disclosed herein. Each neuron of the neural network can accept inputs from other neurons, each of which when activated casts a weighted vote for or against whether the first neuron should activate. Learning achieved by the network involves using an algorithm to adjust these weights based on the training data. For example, one algorithm increases the weight between two connected neurons when the activation of one triggers the successful activation of another. Neurons have a continuous spectrum of activation, and neurons can process inputs in a non-linear way rather than weighing straightforward votes. Neural networks can model complex relationships between inputs and outputs or find patterns in data. They can learn continuous functions and even digital logical operations. Neural networks can be viewed as a type of mathematical optimization which performs a gradient descent on a multi-dimensional topology that was created by training the network. Another type of algorithm is a backpropagation algorithm. Other examples of learning techniques for neural networks include Hebbian learning, group method of data handling (GMDH), or competitive learning. The main categories of networks are acyclic or feedforward neural networks (where the signal passes in only one direction), and recurrent neural networks (which allow feedback and short-term memories of previous input events). Examples of feedforward networks include perceptrons, multi-layer perceptrons, and radial basis networks.
[0090] Deep learning techniques applied to various embodiments of the invention can use several layers of neurons between the network's inputs and outputs. The multiple layers can progressively extract higher-level features from the raw input. For example, in image processing, lower layers may identify edges, while higher layers may identify the concepts relevant to a human such as digits or letters or faces. Deep learning may involve convolutional neural networks for many or all of its layers. In a convolutional layer, each neuron receives input from only a restricted area of the previous layer called the neuron's receptive field. This can substantially reduce the number of weighted connections between neurons. In a recurrent neural network, the signal will propagate through a layer more than once. A recurrent neural network (RNN) is another example of a deep learning technique which can be trained by gradient descent, for example.
[0091] While various embodiments of the invention have been described herein, it should be apparent, however, that various modifications, alterations, and adaptations to those embodiments may occur to persons skilled in the art with the attainment of some or all of the advantages of the present invention. The disclosed embodiments can be therefore intended to include all such modifications, alterations, and adaptations without departing from the scope and spirit of the present invention as claimed herein.

Claims

CLAIMS WHAT IS CLAIMED IS:
1. A personal data processing system comprising: a computer processor programmed for executing at least one computer- implemented module comprising computer-executable instructions; a user onboarding module programmed for authenticating an identity of a user requesting access to the system; a user data input module programmed for receiving input data from an authenticated user, the input data comprising at least personal data associated with the user; and a non-fungible token (NFT) creation module programmed for creating at least one NFT associated with the identity of the user and the received personal data of the user.
2. The system of Claim 1, further comprising a data access module programmed for facilitating access to the system by at least one data purchasing entity.
3. The system of Claim 2, further comprising the data access module programmed for transferring data from the system to the data purchasing entity in exchange for compensation.
4. The system of Claim 3, further comprising a module programmed for allocating a predetermined percentage of the compensation to at least one user in association with the transferred user personal data.
5. The system of Claim 1 , where the user personal data comprise at least one of age, sex, geographic location, occupation, school, height, weight, race, and/or gender.
6. The system of Claim 1, wherein the user personal data comprise preference data associated with at least one product and/or service.
7. The system of Claim 6, further comprising a module programmed for obtaining the preference data from a purchase history or browsing history associated with the user.
8. The system of Claim 1, further comprising an artificial intelligence / machine learning module programmed to process at least one purchasing entity request communicated to the system.
9. The system of Claim 1, further comprising the user onboarding module programmed for using Know Your Customer (KYC) technology for authenticating the identity of the user.
10. The system of Claim 1, further comprising a module programmed for assigning a unique wallet address to the user.
11. The system of Claim 10, where the wallet comprises a non-custodial blockchain based wallet.
12. The system of Claim 10, further comprising a module programmed for assigning the wallet address in response to the user passing a Know Your Customer (KYC) verification process.
13. The system of Claim 1, further comprising: a module programmed for assigning a unique wallet address to the user; and the NFT creation module programmed for creating the NFT in response to assigning the unique wallet address to the user.
14. The system of Claim 1, further comprising a module programmed for employing a JSON Web Tokens (JWT) for identification of the user.
15. The system of Claim 14, further comprising the JWT module programmed for retrieving a distinct wallet address associated with the user.
16. The system of Claim 1, further comprising a module programmed for using a Web3 technology to validate the user.
17. The system of Claim 1, further comprising the user data input module programmed for receiving input data from the user in connection with at least one questionnaire.
18. The system of Claim 1 , further comprising the user data input module programmed to enable the user to maintain the accuracy of previously submitted input data.
19. The system of Claim 18, further comprising the user data input module programmed to enable the user to validate, edit, and/or supplement the previously submitted input data.
20. The system of Claim 1, further comprising the user data input module programmed to receive input data from the user in response to at least one request from a data purchasing entity.
21. The system of Claim 1, further comprising the user data input module programmed to receive input data from the user in response to questions prepared for the user by the system.
22. The system of Claim 1, further comprising a data access module programmed for: facilitating access to the system by at least one data purchasing entity, and receiving at least one questionnaire generated by the data purchasing entity.
23. The system of Claim 22, wherein at least one questionnaires is targeted at users associated with personal data determined to be of comparatively more importance to the data purchasing entity than the personal data of other users.
24. The system of Claim 1 , further comprising a module programmed for creating a federated identification for at least one user.
25. The system of Claim 24, further comprising: the user onboarding module further programmed for using Know Your Customer (KYC) technology for authenticating the identity of the user; and a module programmed for creating the federated identification by linking: the NFT created in association with the identity of the user and the received personal data of the user, and authentication of the identity of the user using the KYC technology.
PCT/US2023/073858 2022-09-11 2023-09-11 Computer-based tools and techniques for securely sharing user personal data using non-fungible tokens WO2024055035A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US202263405455P 2022-09-11 2022-09-11
US63/405,455 2022-09-11

Publications (2)

Publication Number Publication Date
WO2024055035A1 true WO2024055035A1 (en) 2024-03-14
WO2024055035A9 WO2024055035A9 (en) 2024-05-16

Family

ID=90191993

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2023/073858 WO2024055035A1 (en) 2022-09-11 2023-09-11 Computer-based tools and techniques for securely sharing user personal data using non-fungible tokens

Country Status (1)

Country Link
WO (1) WO2024055035A1 (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180076962A1 (en) * 2016-09-09 2018-03-15 Tyco Integrated Security, LLC Architecture For Access Management
US20180150829A1 (en) * 2016-11-25 2018-05-31 Mastercard International Incorporated System and method for use in performing an electronic transaction with a smart card
US20190188793A1 (en) * 2017-09-11 2019-06-20 Templum, Inc. System and method of providing escrow wallets and closing wallets for transactions
US20190357049A1 (en) * 2014-04-29 2019-11-21 Taliware, Inc. Method and Apparatus for Passive Authentication of an Individual's Geo-Location Via a Communication Network and for User Authenticating Images, Video, Social Media Check in And Social Media Content
US20210243027A1 (en) * 2018-04-20 2021-08-05 Vishal Gupta Decentralized document and entity verification engine
US20220253834A1 (en) * 2018-07-01 2022-08-11 Artema Labs, Inc. Systems and Methods for Implementing Blockchain-Based Content Engagement Platforms Utilizing Media Wallets

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190357049A1 (en) * 2014-04-29 2019-11-21 Taliware, Inc. Method and Apparatus for Passive Authentication of an Individual's Geo-Location Via a Communication Network and for User Authenticating Images, Video, Social Media Check in And Social Media Content
US20180076962A1 (en) * 2016-09-09 2018-03-15 Tyco Integrated Security, LLC Architecture For Access Management
US20180150829A1 (en) * 2016-11-25 2018-05-31 Mastercard International Incorporated System and method for use in performing an electronic transaction with a smart card
US20190188793A1 (en) * 2017-09-11 2019-06-20 Templum, Inc. System and method of providing escrow wallets and closing wallets for transactions
US20210243027A1 (en) * 2018-04-20 2021-08-05 Vishal Gupta Decentralized document and entity verification engine
US20220253834A1 (en) * 2018-07-01 2022-08-11 Artema Labs, Inc. Systems and Methods for Implementing Blockchain-Based Content Engagement Platforms Utilizing Media Wallets

Also Published As

Publication number Publication date
WO2024055035A9 (en) 2024-05-16

Similar Documents

Publication Publication Date Title
US11720978B2 (en) Systems and methods for crowdsourcing a condition of collateral
US11392962B2 (en) Systems and methods for managing information technology infrastructure to generate a dynamic interface
US11367058B2 (en) Systems and methods for allocating resources via information technology infrastructure
US11657456B2 (en) Systems and methods for allocating resources using information technology infrastructure
US20200402670A1 (en) Systems and methods for reducing resource consumption via information technology infrastructure
US20170270527A1 (en) Assessing trust to facilitate blockchain transactions
CA3118313A1 (en) Methods and systems for improving machines and systems that automate execution of distributed ledger and other transactions in spot and forward markets for energy, compute, storage and other resources
US20170178135A1 (en) Systems and methods for notifications using a multi-purse card
Miglani et al. Blockchain management and machine learning adaptation for IoT environment in 5G and beyond networks: A systematic review
US11544627B1 (en) Machine learning-based methods and systems for modeling user-specific, activity specific engagement predicting scores
US20210118074A1 (en) Digital Real Estate Transaction Processing Platform
Vahdati et al. A self-organized framework for insurance based on internet of things and blockchain
US20240054344A1 (en) Electronic system for data processing by a self-correcting, deep neural network integrated within a memory resource
WO2024055035A1 (en) Computer-based tools and techniques for securely sharing user personal data using non-fungible tokens
US11561963B1 (en) Method and system for using time-location transaction signatures to enrich user profiles
US20240155000A1 (en) Systems, methods, and apparatuses for detection of data misappropriation attempts across electronic communication platforms

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 23864078

Country of ref document: EP

Kind code of ref document: A1