Patents Assigned to Xatra Fund MX, LLC
  • Patent number: 9129453
    Abstract: The present disclosure relates to the use of DNA sample data as part of a biometric security system in a transponder transaction. The biometric security system also includes a DNA sensor that detects biometric samples, and a device for verifying biometric samples. In one embodiment, the biometric security system includes a transponder configured with a DNA sensor. In another embodiment, the system includes a reader configured with a DNA sensor. In yet another embodiment, the present invention discloses methods for proffering and processing DNA samples and DNA sample data to facilitate authorization of transactions.
    Type: Grant
    Filed: October 31, 2008
    Date of Patent: September 8, 2015
    Assignee: XATRA FUND MX, LLC
    Inventors: Blayn W Beenau, David S Bonalle, Seth W Fields, William J Gray, Carl Larkin, Joshua L Montgomery, Peter D Saunders
  • Patent number: 9024719
    Abstract: A system and method for a RF transaction device for storing user personal data is disclosed. The invention includes a system and method for facilitating a healthcare transaction using a transponder system configured to store different healthcare information in different storage areas on a database. The invention includes providing account information in ISO/IEC 7816 magnetic stripe Track 1/Track 2 format. The invention also includes an RFID reader for transmitting account and database information. In one embodiment the invention provides an RFID reader as a free standing or a computer implemented device. In another embodiment, biometric security measures are used in conjunction with the transponder system. In another embodiment, the transponder system communicates with one or more third-party healthcare providers to facilitate the transfer of healthcare and personal information.
    Type: Grant
    Filed: October 15, 2004
    Date of Patent: May 5, 2015
    Assignee: Xatra Fund MX, LLC
    Inventor: Peter D Saunders
  • Patent number: 8872619
    Abstract: A transponder-reader payment system includes a fob including a transponder, and a RFID reader for interrogating the transponder. The system may further include a personalization system for populating onto the fob and RFID reader identifying information and security and authentication keys which may be used during mutual authentication of the fob and the reader and for completing a transaction. In exemplary operation, the fob and RFID reader may be personalized, the fob may be presented to the RFID reader for interrogation, the fob and reader may engage in mutual authentication, and fob identifying information may be provided to the reader for transaction completion. In another exemplary embodiment, operation of the transponder-reader payment system may be controlled by an activation circuit. Further, the fob may be responsive to multiple interrogation signals.
    Type: Grant
    Filed: May 3, 2007
    Date of Patent: October 28, 2014
    Assignee: Xatra Fund MX, LLC
    Inventors: Michael J. Berardi, Michal Bliman, David S. Bonalle, Jennifer Anne Elwood, Matthew C. Hood, Susan E. Isenberg, Alexandra Mayers, Peter D. Saunders, Kathryn D. Scheding, Sejal Ajit Shah, John R. Williamson
  • Patent number: 8818907
    Abstract: The present invention provides a system and method for facilitating a RF transaction using a secondary transaction number that is associated with a user's primary transponder account. The user provides the secondary transaction number, often with limited-use conditions associated therewith, to a merchant to facilitate a more secure and confident transaction.
    Type: Grant
    Filed: December 14, 2004
    Date of Patent: August 26, 2014
    Assignee: Xatra Fund MX, LLC
    Inventors: David S Bonalle, Susan E Isenberg, Peter D Saunders
  • Publication number: 20140114854
    Abstract: A transponder-reader payment system includes an RFID reader for interrogating a transponder and an RFID transponder device. The RFID reader receives, from the RFID transponder device, a code that is associated with a first funding source and a second funding source. The RFID reader communicates a request associated with a transaction to a payment processor. The request includes the code and the transaction is funded using the first funding source and the second funding source associated with the code. In one embodiment, the transaction is funded according to a funding account protocol associated with the code.
    Type: Application
    Filed: October 9, 2013
    Publication date: April 24, 2014
    Applicant: Xatra Fund MX, LLC
    Inventor: Peter D. SAUNDERS
  • Patent number: 8635165
    Abstract: A method and system for biometric authorization to facilitate a radio frequency transaction is disclosed. In an exemplary embodiment, a system and method is provided for using biometric sample and biometric sample data to authorize completion of an RF transaction. Authorization of biometric sample data may authorize increasing a preloaded value, or using an additional value to supplement the preloaded value, in order to facilitate completion of an RF transaction.
    Type: Grant
    Filed: December 17, 2008
    Date of Patent: January 21, 2014
    Assignee: Xatra Fund MX, LLC
    Inventors: Blayn W Beenau, David S Bonalle, Seth W Fields, William J Gray, Carl Larkin, Joshua L Montgomery, Peter D Saunders
  • Patent number: 8548927
    Abstract: A method for registering biometric information for use in a transponder-reader system is disclosed. The method includes steps of detecting, verifying and storing a proffered biometric sample. During detecting, a sensor detects a proffered biometric to obtain a biometric sample. During the verifying step, the biometric sample is compared with other stored samples and/or other information. During the storing step, the biometric sample is stored on a database, for use by the transponder-reader system in authorizing transactions.
    Type: Grant
    Filed: March 26, 2004
    Date of Patent: October 1, 2013
    Assignee: Xatra Fund MX, LLC
    Inventors: Blayn W Beenau, David S Bonalle, Seth W Fields, William J Gray, Carl Larkin, Joshua L Montgomery, Peter D Saunders
  • Publication number: 20130024384
    Abstract: The present invention discloses a system and methods for biometric security using multiple biometrics in a transponder-reader system. The biometric security system also includes a biometric sensor that detects biometric samples and a device for verifying biometric samples. In one embodiment, the biometric security system includes a transponder configured with a biometric sensor. In another embodiment, the system includes a reader configured with a biometric sensor. In yet another embodiment, the present invention discloses methods for proffering and processing multiple biometric samples to facilitate authorization of transactions.
    Type: Application
    Filed: September 21, 2012
    Publication date: January 24, 2013
    Applicant: XATRA FUND MX, LLC
    Inventor: Xatra Fund MX, LLC
  • Publication number: 20120300933
    Abstract: A system and method for using an RFID read/write device to secure an RFID operable instrument or an RF communication is provided. The invention includes security databases in communication with a processor for storing and communicating security protocols to the RFID read/write device. The invention includes a method for restricting the unauthorized use of an RFID read/write device. The invention includes a subscription service for communicating user credentials to a certificate authority to obtain a counter security protocol. The invention also includes decrypting information stored on an RF operable device or transmitted via radio-frequency using counter security protocols.
    Type: Application
    Filed: August 7, 2012
    Publication date: November 29, 2012
    Applicant: XATRA FUND MX, LLC
    Inventor: James A. BARANOWSKI
  • Patent number: 8294552
    Abstract: The present invention discloses a system and methods for biometric security using hand geometry recognition biometrics in a transponder-reader system. The biometric security system also includes a hand geometry scan sensor that detects biometric samples and a device for verifying biometric samples. In one embodiment, the biometric security system includes a transponder configured with a hand geometry scan sensor. In another embodiment, the system includes a reader configured with a hand geometry scan sensor. In yet another embodiment, the present invention discloses methods for proffering and processing hand geometry scan samples to facilitate authorization of transactions.
    Type: Grant
    Filed: September 6, 2007
    Date of Patent: October 23, 2012
    Assignee: Xatra Fund MX, LLC
    Inventors: Blayn W Beenau, David S Bonalle, Seth W Fields, William J Gray, Carl Larkin, Joshua L Montgomery, Peter D Saunders
  • Patent number: 8289136
    Abstract: The present invention discloses a system and methods for biometric security using multiple biometrics in a transponder-reader system. The biometric security system also includes a biometric sensor that detects biometric samples and a device for verifying biometric samples. In one embodiment, the biometric security system includes a transponder configured with a biometric sensor. In another embodiment, the system includes a reader configured with a biometric sensor. In yet another embodiment, the present invention discloses methods for proffering and processing multiple biometric samples to facilitate authorization of transactions.
    Type: Grant
    Filed: September 20, 2007
    Date of Patent: October 16, 2012
    Assignee: Xatra Fund MX, LLC
    Inventors: Blayn W Beenau, David S Bonalle, Seth W Fields, William J Gray, Carl Larkin, Joshua L Montgomery, Peter D Saunders
  • Patent number: 8284025
    Abstract: The present invention discloses a system and methods for biometric security using hand geometry recognition biometrics in a transponder-reader system. The biometric security system also includes a hand geometry scan sensor that detects biometric samples and a device for verifying biometric samples. In one embodiment, the biometric security system includes a transponder configured with a hand geometry scan sensor. In another embodiment, the system includes a reader configured with a hand geometry scan sensor. In yet another embodiment, the present invention discloses methods for proffering and processing hand geometry scan samples to facilitate authorization of transactions.
    Type: Grant
    Filed: September 20, 2007
    Date of Patent: October 9, 2012
    Assignee: Xatra Fund MX, LLC
    Inventors: Blayn W Beenau, David S Bonalle, Seth W Fields, William J Gray, Carl Larkin, Joshua L Montgomery, Peter D Saunders
  • Patent number: 8279042
    Abstract: The present invention discloses system and methods for biometric security using hand geometry recognition biometrics in a transponder-reader system. The biometric security system also includes a hand geometry scan sensor that detects biometric samples and a device for verifying biometric samples. In one embodiment, the biometric security system includes a transponder configured with a hand geometry scan sensor. In another embodiment, the system includes a reader configured with a hand geometry scan sensor. In yet another embodiment, the present invention discloses methods for proffering and processing hand geometry scan samples to facilitate authorization of transactions.
    Type: Grant
    Filed: September 20, 2007
    Date of Patent: October 2, 2012
    Assignee: Xatra Fund MX, LLC
    Inventors: Blayn W. Beenau, David S. Bonalle, Seth W. Fields, William J. Gray, Carl Larkin, Joshua L. Montgomery, Peter D. Saunders
  • Patent number: 8264321
    Abstract: A system and method for using an RFID read/write device to secure an RFID-operable instrument or an RF communication is provided. The invention includes security databases in communication with a processor for storing and communicating security protocols to the RFID read/write device. The invention includes a method for restricting the unauthorized use of an RFID read/write device. The invention includes a subscription service for communicating user credentials to a certificate authority to obtain a counter security protocol. The invention also includes decrypting information stored on an RF-operable device or transmitted via radio-frequency using counter security protocols.
    Type: Grant
    Filed: September 23, 2011
    Date of Patent: September 11, 2012
    Assignee: Xatra Fund MX, LLC
    Inventor: James A. Baranowski
  • Publication number: 20120013448
    Abstract: A system and method for using an RFID read/write device to secure an RFID-operable instrument or an RF communication is provided. The invention includes security databases in communication with a processor for storing and communicating security protocols to the RFID read/write device. The invention includes a method for restricting the unauthorized use of an RFID read/write device. The invention includes a subscription service for communicating user credentials to a certificate authority to obtain a counter security protocol. The invention also includes decrypting information stored on an RF-operable device or transmitted via radio-frequency using counter security protocols.
    Type: Application
    Filed: September 23, 2011
    Publication date: January 19, 2012
    Applicant: XATRA FUND MX, LLC
    Inventor: James A. Baranowski
  • Patent number: 8074889
    Abstract: The present invention discloses a system and methods for biometric security using biometrics in a transponder-reader system. The biometric security system also includes a biometric sensor that detects biometric sample and a device for verifying biometric samples. In one embodiment, the biometric security system includes a transponder configured with a biometric sensor. In another embodiment, the system includes a reader configured with a biometric sensor. The device for verifying samples compares the biometric samples with information stored on the databases.
    Type: Grant
    Filed: September 6, 2007
    Date of Patent: December 13, 2011
    Assignee: Xatra Fund MX, LLC
    Inventors: Blayn W Beenau, David S Bonalle, Seth W Fields, William J Gray, Carl Larkin, Joshua L Montgomery, Peter D Saunders
  • Patent number: RE43157
    Abstract: A method and system for converting a first transaction account device to a second transaction account device wherein a card number associated with, or defined as, a first transaction account (e.g., stored value account) is re-associated with, or re-defined as, a second transaction account (e.g., credit card account).
    Type: Grant
    Filed: January 31, 2008
    Date of Patent: February 7, 2012
    Assignee: XATRA Fund MX, LLC
    Inventors: Fred Bishop, Trey Neemann, David Armes
  • Patent number: RE43460
    Abstract: A system and method for providing a multiple-service card is disclosed. A card member 108 is provided with a single card that serves as both an open transaction instrument and a private retailer transaction instrument. This multiple-service card may have the traditional credit card data on one side of the card, including, for example, the account number, name of the account holder, and the expiration date. The other side of the card may include a magnetic stripe that contains the account information in machine readable form as well as private retailer transaction instrument information. In the system, the primary party and the service partner participants cooperate to complete the processes associated with the provision of the combined card services, including a new account process, card replacement and renewal processes, a service partner cancellation process, and a process for cancellation and/or transfer by a primary party.
    Type: Grant
    Filed: February 5, 2009
    Date of Patent: June 12, 2012
    Assignee: Xatra Fund MX, LLC
    Inventors: David S. Bonalle, Aliza Freud, Jason Nanton, Mary Ann Fitzmaurice Reilly, Ray Sharp
  • Patent number: RE45416
    Abstract: A system and method for securing a Radio Frequency (RF) transaction using a RF identification device transaction device is provided. The invention uses the routing number and customer identifying information associated with a transaction account to secure a RF transaction. Specifically, the customer identifying information is included in an encrypted payload that is provided to a merchant point-of-sale device in a unused field of the RF data transmission. The routing number is provided in the ordinary field location of the data transmission typically reserved for the transaction account number. Additionally, the encrypted payload is provided in the unused field of the data transmission. The routing number is used to locate the corresponding encryption key for validating the RF transaction device, the transaction account and/or customer identifying information without the need for the reader to encrypt the customer identifying information before providing a transaction request to an account issuer.
    Type: Grant
    Filed: June 15, 2012
    Date of Patent: March 17, 2015
    Assignee: Xatra Fund MX, LLC
    Inventors: Fred Bishop, Peter D. Saunders
  • Patent number: RE45615
    Abstract: A RF transaction device is provided, which is operable to store a private label transaction account identifier associated with a private label transaction account. The invention further includes a RF operable reader in communication with a private label transaction processing system. The RF transaction device communicates with the reader to provide the private label transaction account identifier to the transaction processing system. As such, the invention provides a RF transaction device which may be used to complete a transaction using RF frequency in a contactless environment.
    Type: Grant
    Filed: October 10, 2008
    Date of Patent: July 14, 2015
    Assignee: XATRA FUND MX, LLC
    Inventors: David S. Bonalle, Jeff Fehlhaber, Peter D. Saunders