Patents Assigned to Hoyos Labs Corp.
  • Patent number: 9208492
    Abstract: Systems and methods are provided for authorizing a user in connection with a transaction at a transaction terminal. The systems and methods described herein enable a series of operations whereby a user using a mobile device can capture a code that uniquely identifies a transaction terminal. In addition the mobile device can also capture a user's biometrics, generate a biometric identifier and biometrically verify the user's identity by comparing the biometric identifier to a previously generated biometric identifier. If the user is biometrically authenticated the mobile device can generate a transaction request including, a user identifier, a mobile device identifier, and the transaction terminal code and transmit the transaction request to a system server. Based on the transaction request, the system server can further authenticate the user and/or approve the requested transaction. If the user is authenticated, the system server can instruct the terminal to advance the financial transaction.
    Type: Grant
    Filed: March 7, 2014
    Date of Patent: December 8, 2015
    Assignee: HOYOS LABS CORP.
    Inventor: Hector Hoyos
  • Patent number: 9003196
    Abstract: Systems and methods are provided for authorizing a user to access an access-controlled environment. The system includes a system server platform that communicates with fixed PC's, servers and mobile devices (e.g., smartphones) operated by users. The systems and methods described herein enable a series of operations whereby a user attempting to access an access-controlled environment is prompted to biometrically authenticate using the user's preregistered mobile device. Biometric authentication can include capturing images of the user's biometric features, encoding the features as a biometric identifier, comparing the biometric identifier to a previously generated biometric identifier and determining liveness. In addition, the authentication system can further authorize the user and electronically grant access to the access-controlled environment.
    Type: Grant
    Filed: May 13, 2014
    Date of Patent: April 7, 2015
    Assignee: Hoyos Labs Corp.
    Inventors: Hector Hoyos, Jason Braverman, Scott Streit, Geoffrey Xiao, Jonathan Francis Mather
  • Publication number: 20140337930
    Abstract: Systems and methods are provided for authorizing a user to access an access-controlled environment. The system includes a system server platform that communicates with fixed PC's, servers and mobile devices (e.g., smartphones) operated by users. The systems and methods described herein enable a series of operations whereby a user attempting to access an access-controlled environment is prompted to biometrically authenticate using the user's preregistered mobile device. Biometric authentication can include capturing images of the user's biometric features, encoding the features as a biometric identifier, comparing the biometric identifier to a previously generated biometric identifier and determining liveness. In addition, the authentication system can further authorize the user and electronically grant access to the access-controlled environment.
    Type: Application
    Filed: May 13, 2014
    Publication date: November 13, 2014
    Applicant: Hoyos Labs Corp.
    Inventors: Hector Hoyos, Jason Braverman, Scott Streit, Geoffrey Xiao, Jonathan Francis Mather
  • Publication number: 20140337948
    Abstract: Systems and methods are provided for recording a user's biometric features and generating an identifier representative of the user's biometric features and whether the user is alive (“liveness”) using mobile devices such as a smartphone. The systems and methods described herein enable a series of operations whereby a user using a mobile device can capture imagery of a user's face, eyes and periocular region. The mobile device is also configured analyze the imagery to identify and determine the position of low-level features spatially within the images and the changes in position of the low level features dynamically throughout the images. Using the spatial and dynamic information the mobile device is further configured to determine whether the user is alive and/or generate a biometric identifier characterizing the user's biometric features which can be used to authenticate the user by determining liveness and/or verify the user's identity.
    Type: Application
    Filed: March 7, 2014
    Publication date: November 13, 2014
    Applicant: Hoyos Labs Corp.
    Inventor: Hector Hoyos
  • Publication number: 20140337221
    Abstract: Systems and methods are provided for authorizing a user in connection with a transaction at a transaction terminal. The systems and methods described herein enable a series of operations whereby a user using a mobile device can capture a code that uniquely identifies a transaction terminal. In addition the mobile device can also capture a user's biometrics, generate a biometric identifier and biometrically verify the user's identity by comparing the biometric identifier to a previously generated biometric identifier. If the user is biometrically authenticated the mobile device can generate a transaction request including, a user identifier, a mobile device identifier, and the transaction terminal code and transmit the transaction request to a system server. Based on the transaction request, the system server can further authenticate the user and/or approve the requested transaction. If the user is authenticated, the system server can instruct the terminal to advance the financial transaction.
    Type: Application
    Filed: March 7, 2014
    Publication date: November 13, 2014
    Applicant: Hoyos Labs Corp.
    Inventor: Hector Hoyos