US 11,734,411 B2
Multi-transfer resource allocation using modified instances of corresponding records in memory
Stanley Kevin Miles, Foresthill, CA (US)
Filed by Stanley Kevin Miles, Foresthill, CA (US)
Filed on Sep. 2, 2022, as Appl. No. 17/929,486.
Application 17/929,486 is a continuation of application No. 17/828,731, filed on May 31, 2022, granted, now 11,461,456.
Application 17/828,731 is a continuation of application No. 17/498,639, filed on Oct. 11, 2021, granted, now 11,386,195, issued on Jul. 12, 2022.
Application 17/498,639 is a continuation of application No. 17/234,856, filed on Apr. 20, 2021, granted, now 11,176,240, issued on Nov. 16, 2021.
Application 17/828,731 is a continuation in part of application No. 17/019,560, filed on Sep. 14, 2020.
Application 17/019,560 is a continuation of application No. 15/833,660, filed on Dec. 6, 2017, granted, now 10,803,432, issued on Oct. 13, 2020.
Application 15/833,660 is a continuation in part of application No. 15/783,644, filed on Oct. 13, 2017, abandoned.
Application 15/783,644 is a continuation in part of application No. 15/187,469, filed on Jun. 20, 2016, abandoned.
Claims priority of provisional application 62/553,671, filed on Sep. 1, 2017.
Claims priority of provisional application 62/519,816, filed on Jun. 14, 2017.
Claims priority of provisional application 62/182,369, filed on Jun. 19, 2015.
Prior Publication US 2023/0004635 A1, Jan. 5, 2023
This patent is subject to a terminal disclaimer.
Int. Cl. G06F 21/44 (2013.01); G06F 21/62 (2013.01); G06F 21/14 (2013.01); G06F 21/31 (2013.01); G06F 12/14 (2006.01); G06F 21/64 (2013.01); G06F 21/53 (2013.01); G06F 21/40 (2013.01)
CPC G06F 21/44 (2013.01) [G06F 12/14 (2013.01); G06F 21/14 (2013.01); G06F 21/31 (2013.01); G06F 21/40 (2013.01); G06F 21/53 (2013.01); G06F 21/62 (2013.01); G06F 21/64 (2013.01)] 18 Claims
OG exemplary drawing
 
1. A computer system for facilitating multi-transfer of a resource, the system comprising:
one or more physical processors programmed with computer program instructions that, when executed, cause operations comprising:
storing first and second records of a first set of records associated with a user in a first memory area, each record of the first set comprising a record identifier and a resource amount;
in response to a user application of a user device of the user (i) scanning a graphic indicia that indicates a transfer to one or more other records associated with one or more users and (ii) generating a request directing a resource transfer to the one or more other records, obtaining, from the user application of the user device of the user, the user-application-generated request, the user-application-generated request comprising one or more commands directing (i) grant of an entitlement to an application to access the first and second records of the first set, (ii) a first transfer of at least some of the resource amount of the first record in the first memory area to the second record in the first memory area, and (iii) then a second transfer of at least some of the resource amount of the second record in the first memory area to the one or more other records;
obtaining authentication data from the user device, wherein the authentication data is generated by the user device based on record copies of the first set stored on the user device, the record copies stored on the user device having account identifiers of accounts of the user and account resource amounts of the accounts of the user that are the same as corresponding account identifiers and corresponding account resource amounts of the records of the first set stored in the first memory area;
performing verification of the authentication data using a hash-based value derived from hashing of a combination of inputs comprising a first account identifier and account resource amount of the first record stored in the first memory area and a second account identifier and account resource amount of the second record stored in the first memory area; and
in response to (i) the user-application-generated request comprising the one or more commands and (ii) the verification indicating a match between the authentication data and the hash-based value derived from the hashing of the combination of inputs, providing the entitlement to access the first memory area to the application, the application modifying the first record in the first memory area and the second record in the first memory area to reflect the first transfer and the second transfer.