Patents Assigned to Telmate LLC
  • Patent number: 9088671
    Abstract: An exemplary embodiment provides for a computer-implemented method for rating telephone calls originating from a secure facility. The method includes receiving a destination number, of a called party, for a telephone call from the secure facility and determining, based on the destination number, if the called party is pre-verified wherein pre-verified includes at least a billing address of the called party. Next, a rate for the telephone call is then determined based on the billing address of the called party, if the called party is pre-verified.
    Type: Grant
    Filed: July 31, 2014
    Date of Patent: July 21, 2015
    Assignee: Telmate, LLC
    Inventor: Richard Torgersrud
  • Patent number: 8976949
    Abstract: A system and method for providing telephone services to a secure facility from an external, centralized call platform. An embodiment of the system includes a call processing center that is external to the facility and includes a plurality of computer clusters, and is configured to route communications to and from a router located at the secure facility. Having a majority of the system located outside the facility reduces equipment requirements at each individual facility, improves security and uptime, and provides more efficient management and expansion of the call platform.
    Type: Grant
    Filed: June 29, 2010
    Date of Patent: March 10, 2015
    Assignee: Telmate, LLC
    Inventors: Richard Torgersrud, Grant Gongaware
  • Publication number: 20150039411
    Abstract: An exemplary embodiment provides for a computer-implemented method for self-selection into a familial-based discount telephonic rate program. The method includes receiving an indication that a person is related to a current participant of the familial-based discount telephonic rate program and adding a person to the familial-based discount telephonic rate program as a relative to a current participant. The computer-implemented method further includes providing discounted telephone call rates for phone calls between the person and the current participant.
    Type: Application
    Filed: August 1, 2013
    Publication date: February 5, 2015
    Applicant: TELMATE LLC
    Inventors: Richard Torgersrud, Christopher Ditto, Nancy K. Lee
  • Patent number: 8938054
    Abstract: A system and method for preventing or facilitating communications between individuals who reside in detention environments (such as e.g., prisons or correctional facilities) and individuals who are not in such detention environments using an automated authentication or verification.
    Type: Grant
    Filed: September 4, 2012
    Date of Patent: January 20, 2015
    Assignee: Telmate LLC
    Inventors: Grant Gongaware, Kevin O'Neil, Richard Torgersrud, Kevin Earl Krauss, Nicolas Anatole Garcia, Morgan J. Collins
  • Patent number: 8917848
    Abstract: A method for controlling a call in a first controlled facility includes connecting an inmate in the first controlled facility to the call when each party of the call is verified, testing incoming audio on the call to detect a controlled facility tone from a second controlled facility, and transmitting a notification of a violation by the inmate when the controlled facility tone is detected in the incoming audio.
    Type: Grant
    Filed: March 15, 2013
    Date of Patent: December 23, 2014
    Assignee: Telmate, LLC
    Inventors: Richard Torgersrud, Christopher Ditto, Morgan Collins
  • Patent number: 8913725
    Abstract: An exemplary embodiment provides for a computer-implemented method for rating telephone calls originating from a secure facility. The method includes receiving a destination number, of a called party, for a telephone call from the secure facility and determining, based on the destination number, if the called party is pre-verified wherein pre-verified includes at least a billing address of the called party. Next, a rate for the telephone call is then determined based on the billing address of the called party, if the called party is pre-verified.
    Type: Grant
    Filed: August 5, 2014
    Date of Patent: December 16, 2014
    Assignee: Telmate, LLC
    Inventor: Richard Torgersrud
  • Patent number: 8903060
    Abstract: Methods for permitting a log in to a restricted access communications terminal are provided. In one aspect, a method includes receiving a request from a user to access a communications terminal, the request including a first authentication provided by the user, and verifying the first authentication provided by the user. The method also includes identifying the user based on the verified first authentication, determining, based on an actual location of the communications terminal, that the user is restricted from accessing the communications terminal, and requesting a second authentication from the user when the user is attempting to access the communications terminal from an unauthorized or undocumented location. The method further includes receiving the second authentication from the user, verifying the second authentication provided by the user, and providing access to the user to the communications terminal based on the verified second authentication.
    Type: Grant
    Filed: May 16, 2014
    Date of Patent: December 2, 2014
    Assignee: Telmate, LLC
    Inventors: Grant Gongaware, Nick Garcia, Richard Torgersrud, Kevin Krauss
  • Publication number: 20140279789
    Abstract: Systems and methods for predicting an identity of a person are provided. In some aspects, a list of subject activities accessed by a subject person is received. For each of a plurality of stored persons, a stored list of activities accessed with by the stored person is accessed in one or more data repositories. An intersection is calculated between the list of subject activities and the stored list of activities for at least one stored person from the plurality of stored persons. That the subject person is likely to correspond to the at least one stored person from among the plurality of stored persons is predicted, based on the calculated intersection. An indication that the subject person is likely to correspond to the at least one stored person from among the plurality of stored persons is provided.
    Type: Application
    Filed: March 15, 2013
    Publication date: September 18, 2014
    Applicant: Telmate, LLC
    Inventor: Richard Torgersrud
  • Publication number: 20140270124
    Abstract: Methods for permitting a log in to a restricted access communications terminal are provided. In one aspect, a method includes receiving a request from a user to access a communications terminal, the request including a first authentication provided by the user, and verifying the first authentication provided by the user. The method also includes identifying the user based on the verified first authentication, determining, based on an actual location of the communications terminal, that the user is restricted from accessing the communications terminal, and requesting a second authentication from the user when the user is attempting to access the communications terminal from an unauthorized or undocumented location. The method further includes receiving the second authentication from the user, verifying the second authentication provided by the user, and providing access to the user to the communications terminal based on the verified second authentication.
    Type: Application
    Filed: May 16, 2014
    Publication date: September 18, 2014
    Applicant: Telmate, LLC
    Inventors: Grant GONGAWARE, Nick GARCIA, Richard TORGERSRUD, Kevin KRAUSS
  • Publication number: 20140280632
    Abstract: A method for handing messages on a secure social network (SSN) includes receiving a message comprising a recipient name from a SSN member sender, retrieving a list of SSN member names approved to communicate with the SSN member sender, and determining that recipient name matches a first SSN member name and a second member name stored in the list of SSN member names, where the first SSN member name identifies an inmate of a controlled facility. The method further includes retrieving a first period of time since a previous communication between the SSN member sender and the first SSN member name, retrieving a second period of time since a previous communication between the SSN member sender and the second SSN member name, and sending the message to the inmate based on a comparison of the first period of time to the second period of time.
    Type: Application
    Filed: March 15, 2013
    Publication date: September 18, 2014
    Applicant: TELMATE LLC
    Inventors: Richard Torgersrud, John Satori Yamasaki
  • Publication number: 20140280631
    Abstract: A method for message transmission in a controlled facility includes receiving a request to transmit a message from a superfriend in a controlled facility. The superfriend includes an administrative privilege and a removal protection. The method further includes receiving, for the message from a superfriend network list of the superfriend, a selection contacts confined in the controlled facility, sending, via an electronic network, the message to each of the contacts in the controlled facility, and presenting the message to each of the contacts in the controlled facility.
    Type: Application
    Filed: March 15, 2013
    Publication date: September 18, 2014
    Applicant: TELMATE LLC
    Inventor: Richard Torgersrud
  • Publication number: 20140267547
    Abstract: An inmate mobile device for communicating with an outsider mobile device is provided. An identity data item, of the device, includes an inmate identifier of an inmate user of the inmate mobile device, a verified data and a restrictions repository. Also included is a media capture module configured to obtain an initial verification data from the inmate user of the inmate mobile device, and an outsider client application configured to receive the initial verification data from the media capture module, determine that the inmate verification data and the inmate verified data match, generate a connection request targeting the outsider mobile device. The connection request includes the inmate identifier of the inmate user and an outsider identifier of an outsider user of the outsider mobile device. The inmate application is also further configured to send the connection request to a server system.
    Type: Application
    Filed: March 17, 2014
    Publication date: September 18, 2014
    Applicant: TELMATE, LLC
    Inventors: Richard Torgersrud, Kevin O'Neil
  • Publication number: 20140282926
    Abstract: The subject technology discloses configurations for receiving a request from a user to log into a communications server in which the request includes user credentials The user is authenticated based on the included user credentials in the request. The user is then permitted to log into the communications server if the user is successfully authenticated. An input selecting a person of interest is received. The subject technology retrieves information associated with the selected person of interest. A dossier of information including the retrieved information associated with the selected person of interest is generated. The subject technology transmits the generated dossier to the user or an indicated recipient.
    Type: Application
    Filed: March 15, 2013
    Publication date: September 18, 2014
    Applicant: Telmate, LLC
    Inventor: Richard TORGERSRUD
  • Publication number: 20140273929
    Abstract: A method for financing a mobile device for an inmate involves receiving a plurality of mobile device rules comprising limitations on usage of the mobile device by the inmate within a controlled facility, receiving the mobile device, and installing, on the mobile device, a mobile application, wherein the mobile application conforms the mobile device to the plurality of mobile device rules. The method also involves receiving a payment for the mobile device, and executing, by the mobile device, the mobile application.
    Type: Application
    Filed: March 15, 2013
    Publication date: September 18, 2014
    Applicant: TELMATE LLC
    Inventor: Richard Torgersrud
  • Publication number: 20140270126
    Abstract: A method for controlling a call in a first controlled facility includes connecting an inmate in the first controlled facility to the call when each party of the call is verified, testing incoming audio on the call to detect a controlled facility tone from a second controlled facility, and transmitting a notification of a violation by the inmate when the controlled facility tone is detected in the incoming audio.
    Type: Application
    Filed: March 15, 2013
    Publication date: September 18, 2014
    Applicant: TELMATE LLC
    Inventors: Richard Torgersrud, Christopher Ditto, Morgan Collins
  • Publication number: 20140269366
    Abstract: Systems and processes are provided for dynamically adjusting and routing signals and communications. According to one aspect, one or more codecs applied to the signals may be switched or changed to manage signal quality. According to another aspect, communications may be re-routed to an intended recipient entirely over the Internet. The systems and processes described herein are especially well suited for use in connection with detention environments.
    Type: Application
    Filed: March 15, 2013
    Publication date: September 18, 2014
    Applicant: Telmate LLC
    Inventors: Richard Torgersrud, Peter Kelley Sheerin
  • Publication number: 20140280630
    Abstract: A method for reviewing an inmate's communications that includes receiving a two-party message including a media item, and determining whether the media item is viewable pending review. When the media item is viewable pending review, placing the media item in a conditionally viewable repository for the inmate, and making the two-party message accessible to the recipient based on the media item being placed in the conditionally viewable repository for the inmate. When the media item is not viewable pending review, placing the media item in a conditionally held repository for the inmate, and making the two-party message inaccessible to the recipient based on the media item being placed in the conditionally held repository for the inmate. The method further includes receiving review results of a review process performed on the media item, and moving the media item to a reviewed media items repository based on the review results.
    Type: Application
    Filed: March 15, 2013
    Publication date: September 18, 2014
    Applicant: TELMATE LLC
    Inventors: Richard Torgersrud, John Satori Yamasaki
  • Publication number: 20140278212
    Abstract: Geoposition data is gathered from financial transactions, digital communications, or digital files that have been exchanged between individuals, within a detention facility and individuals who are not subject to a detention environment. The geoposition data is visually represented allowing the geographical relationships between outside parties and individuals within detention facilities to be seen. A system and method of visually representing relationships, such as transactions, communications, associations or other commonalities, between individuals in detention environments (such as prisons or detention facilities) with one or more individuals within or external to such detention environments.
    Type: Application
    Filed: March 15, 2013
    Publication date: September 18, 2014
    Applicant: Telmate LLC
    Inventors: Richard Torgersrud, Christopher Ditto
  • Publication number: 20140280559
    Abstract: A method for network priming for an inmate of a controlled facility includes receiving authentication credentials for the inmate to access a third party social network, importing social network contacts from the third party social network, filtering the social network contacts for prohibited contacts, presenting the inmate with the social network contacts, receiving, from the inmate, a selection of social network contacts to obtain selected social network contacts, and populating a secure social network list of the inmate with the selected social network contacts.
    Type: Application
    Filed: March 15, 2013
    Publication date: September 18, 2014
    Applicant: TELMATE LLC
    Inventor: Richard Torgersrud
  • Publication number: 20140282896
    Abstract: A system and a method are provided for two-way communications, automated request handling, and push notifications, via SMS, MMS, IM, email, and other electronic messaging systems, between (1) residents confined to a secure facility, such as a jail or a prison, and (2) persons located outside the secure facility who have friendly or family relationships with the confined residents.
    Type: Application
    Filed: March 15, 2013
    Publication date: September 18, 2014
    Applicant: Telmate LLC
    Inventors: Richard Torgersrud, James Dominick Alessia, John Satori Yamasaki, Nick Garcia, Devon Brooke Lindsey