Patents by Inventor Fengpei Du

Fengpei Du has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240126906
    Abstract: A method for detection and use of device identifiers to enhance the security of data transfers between electronic devices. A first electronic device can transmit access data to a second electronic device. The access data can be associated with a first access code that can be generated based at least in part on data representing a device identifier of the first electronic device. A device identifier can uniquely identify the first electronic device from a plurality of electronic devices. Transferring the access data can involve transforming the first access code into a second access code that can include data representing a device identifier associated with the second electronic device. Transforming the first access code into the second access code can facilitate access to a resource associated with the access data for a second user, but not for a first user.
    Type: Application
    Filed: June 22, 2023
    Publication date: April 18, 2024
    Applicant: Live Nation Entertainment, Inc.
    Inventors: Samuel P. Levin, David Scarborough, Fengpei Du, Richard DiStefano
  • Publication number: 20230344833
    Abstract: A resource-access management system detects whether a user is authorized to access resources. The system may include a user device being configured to include a sensor that detects sensor data associated with the user. Further, the system includes a client qualification engine that determines whether or not a client is authorized to access the resources by comparing the sensor data with a plurality of patterns for evaluating whether or not the user is an authorized user. User scores are generated based on the compared sensor data and the plurality of patterns. Further, a composite score corresponding to the user is generated using the sensor data, plurality of patterns, and one or more additional criteria. Whether the user is granted access to the resources, presented with unauthorized user tests, or blocked from access to the resources depends on the composite score and threshold values.
    Type: Application
    Filed: July 5, 2023
    Publication date: October 26, 2023
    Applicant: Live Nation Entertainment, Inc.
    Inventors: Fengpei Du, Michael Lane, Kenneth Ives-Halperin
  • Patent number: 11736487
    Abstract: A resource-access management system detects whether a user is authorized to access resources. The system may include a user device being configured to include a sensor that detects sensor data associated with the user. Further, the system includes a client qualification engine that determines whether or not a client is authorized to access the resources by comparing the sensor data with a plurality of patterns for evaluating whether or not the user is an authorized user. User scores are generated based on the compared sensor data and the plurality of patterns. Further, a composite score corresponding to the user is generated using the sensor data, plurality of patterns, and one or more additional criteria. Whether the user is granted access to the resources, presented with unauthorized user tests, or blocked from access to the resources depends on the composite score and threshold values.
    Type: Grant
    Filed: September 19, 2022
    Date of Patent: August 22, 2023
    Assignee: Live Nation Entertainment, Inc.
    Inventors: Fengpei Du, Michael Lane, Kenneth Ives-Halperin
  • Patent number: 11734442
    Abstract: A method for detection and use of device identifiers to enhance the security of data transfers between electronic devices. A first electronic device can transmit access data to a second electronic device. The access data can be associated with a first access code that can be generated based at least in part on data representing a device identifier of the first electronic device. A device identifier can uniquely identify the first electronic device from a plurality of electronic devices. Transferring the access data can involve transforming the first access code into a second access code that can include data representing a device identifier associated with the second electronic device. Transforming the first access code into the second access code can facilitate access to a resource associated with the access data for a second user, but not for a first user.
    Type: Grant
    Filed: December 30, 2022
    Date of Patent: August 22, 2023
    Assignee: Live Nation Entertainment, Inc.
    Inventors: Samuel Levin, David Scarborough, Fengpei Du, Richard DiStefano, Dennis Denker, Sean Moriarty, Charles Plamondon, Matthew Siegel, Benjamin Marti
  • Publication number: 20230137835
    Abstract: A method for detection and use of device identifiers to enhance the security of data transfers between electronic devices. A first electronic device can transmit access data to a second electronic device. The access data can be associated with a first access code that can be generated based at least in part on data representing a device identifier of the first electronic device. A device identifier can uniquely identify the first electronic device from a plurality of electronic devices. Transferring the access data can involve transforming the first access code into a second access code that can include data representing a device identifier associated with the second electronic device. Transforming the first access code into the second access code can facilitate access to a resource associated with the access data for a second user, but not for a first user.
    Type: Application
    Filed: December 30, 2022
    Publication date: May 4, 2023
    Applicant: Live Nation Entertainment, Inc.
    Inventors: Samuel Levin, David Scarborough, Fengpei Du, Richard DiStefano, Dennis Denker, Sean Moriarty, Charles Plamondon, Matthew Siegel, Benjamin Marti
  • Publication number: 20230084647
    Abstract: A resource-access management system detects whether a user is authorized to access resources. The system may include a user device being configured to include a sensor that detects sensor data associated with the user. Further, the system includes a client qualification engine that determines whether or not a client is authorized to access the resources by comparing the sensor data with a plurality of patterns for evaluating whether or not the user is an authorized user. User scores are generated based on the compared sensor data and the plurality of patterns. Further, a composite score corresponding to the user is generated using the sensor data, plurality of patterns, and one or more additional criteria. Whether the user is granted access to the resources, presented with unauthorized user tests, or blocked from access to the resources depends on the composite score and threshold values.
    Type: Application
    Filed: September 19, 2022
    Publication date: March 16, 2023
    Inventors: Fengpei Du, Michael Lane, Kenneth Ives-Halperin
  • Patent number: 11593501
    Abstract: A method for detection and use of device identifiers to enhance the security of data transfers between electronic devices. A first electronic device can transmit access data to a second electronic device. The access data can be associated with a first access code that can be generated based at least in part on data representing a device identifier of the first electronic device. A device identifier can uniquely identify the first electronic device from a plurality of electronic devices. Transferring the access data can involve transforming the first access code into a second access code that can include data representing a device identifier associated with the second electronic device. Transforming the first access code into the second access code can facilitate access to a resource associated with the access data for a second user, but not for a first user.
    Type: Grant
    Filed: December 28, 2020
    Date of Patent: February 28, 2023
    Assignee: Live Nation Entertainment, Inc.
    Inventors: Samuel Levin, David Scarborough, Fengpei Du, Richard DiStefano, Dennis Denker, Sean Moriarty, Charles Plamondon, Matthew Siegel, Benjamin Marti
  • Patent number: 11451553
    Abstract: A resource-access management system detects whether a user is authorized to access resources. The system may include a user device being configured to include a sensor that detects sensor data associated with the user. Further, the system includes a client qualification engine that determines whether or not a client is authorized to access the resources by comparing the sensor data with a plurality of patterns for evaluating whether or not the user is an authorized user. User scores are generated based on the compared sensor data and the plurality of patterns. Further, a composite score corresponding to the user is generated using the sensor data, plurality of patterns, and one or more additional criteria. Whether the user is granted access to the resources, presented with unauthorized user tests, or blocked from access to the resources depends on the composite score and threshold values.
    Type: Grant
    Filed: August 28, 2020
    Date of Patent: September 20, 2022
    Assignee: Live Nation Entertainment, Inc.
    Inventors: Fengpei Du, Michael Lane, Kenneth Ives-Halperin
  • Publication number: 20210286888
    Abstract: A method for detection and use of device identifiers to enhance the security of data transfers between electronic devices. A first electronic device can transmit access data to a second electronic device. The access data can be associated with a first access code that can be generated based at least in part on data representing a device identifier of the first electronic device. A device identifier can uniquely identify the first electronic device from a plurality of electronic devices. Transferring the access data can involve transforming the first access code into a second access code that can include data representing a device identifier associated with the second electronic device. Transforming the first access code into the second access code can facilitate access to a resource associated with the access data for a second user, but not for a first user.
    Type: Application
    Filed: December 28, 2020
    Publication date: September 16, 2021
    Inventors: Samuel Levin, David Scarborough, Fengpei Du, Richard DiStefano, Dennis Denker, Sean Moriarty, Charles Plamondon, Matthew Siegel, Benjamin Marti
  • Publication number: 20210160239
    Abstract: A resource-access management system detects whether a user is authorized to access resources. The system may include a user device being configured to include a sensor that detects sensor data associated with the user. Further, the system includes a client qualification engine that determines whether or not a client is authorized to access the resources by comparing the sensor data with a plurality of patterns for evaluating whether or not the user is an authorized user. User scores are generated based on the compared sensor data and the plurality of patterns. Further, a composite score corresponding to the user is generated using the sensor data, plurality of patterns, and one or more additional criteria. Whether the user is granted access to the resources, presented with unauthorized user tests, or blocked from access to the resources depends on the composite score and threshold values.
    Type: Application
    Filed: August 28, 2020
    Publication date: May 27, 2021
    Inventors: Fengpei Du, Michael Lane, Kenneth Ives-Halperin
  • Patent number: 10878118
    Abstract: A method for detection and use of device identifiers to enhance the security of data transfers between electronic devices. A first electronic device can transmit access data to a second electronic device. The access data can be associated with a first access code that can be generated based at least in part on data representing a device identifier of the first electronic device. A device identifier can uniquely identify the first electronic device from a plurality of electronic devices. Transferring the access data can involve transforming the first access code into a second access code that can include data representing a device identifier associated with the second electronic device. Transforming the first access code into the second access code can facilitate access to a resource associated with the access data for a second user, but not for a first user.
    Type: Grant
    Filed: August 30, 2019
    Date of Patent: December 29, 2020
    Assignee: Live Nation Entertainment, Inc.
    Inventors: Samuel Levin, David Scarborough, Fengpei Du, Richard DiStefano, Dennis Denker, Sean Moriarty, Charles Plamondon, Matthew Siegel, Benjamin Marti
  • Patent number: 10764293
    Abstract: A resource-access management system detects whether a user is authorized to access resources. The system may include a user device being configured to include a sensor that detects sensor data associated with the user. Further, the system includes a client qualification engine that determines whether or not a client is authorized to access the resources by comparing the sensor data with a plurality of patterns for evaluating whether or not the user is an authorized user. User scores are generated based on the compared sensor data and the plurality of patterns. Further, a composite score corresponding to the user is generated using the sensor data, plurality of patterns, and one or more additional criteria. Whether the user is granted access to the resources, presented with unauthorized user tests, or blocked from access to the resources depends on the composite score and threshold values.
    Type: Grant
    Filed: March 11, 2019
    Date of Patent: September 1, 2020
    Assignee: Live Nation Entertainment, Inc.
    Inventors: Fengpei Du, Michael Lane, Kenneth Ives-Halperin
  • Publication number: 20200097675
    Abstract: A method for detection and use of device identifiers to enhance the security of data transfers between electronic devices. A first electronic device can transmit access data to a second electronic device. The access data can be associated with a first access code that can be generated based at least in part on data representing a device identifier of the first electronic device. A device identifier can uniquely identify the first electronic device from a plurality of electronic devices. Transferring the access data can involve transforming the first access code into a second access code that can include data representing a device identifier associated with the second electronic device. Transforming the first access code into the second access code can facilitate access to a resource associated with the access data for a second user, but not for a first user.
    Type: Application
    Filed: August 30, 2019
    Publication date: March 26, 2020
    Inventors: Samuel Levin, David Scarborough, Fengpei Du, Richard DiStefano, Dennis Denker, Sean Moriarty, Charles Plamondon, Matthew Siegel, Benjamin Marti
  • Publication number: 20190273741
    Abstract: A resource-access management system detects whether a user is authorized to access resources. The system may include a user device being configured to include a sensor that detects sensor data associated with the user. Further, the system includes a client qualification engine that determines whether or not a client is authorized to access the resources by comparing the sensor data with a plurality of patterns for evaluating whether or not the user is an authorized user. User scores are generated based on the compared sensor data and the plurality of patterns. Further, a composite score corresponding to the user is generated using the sensor data, plurality of patterns, and one or more additional criteria. Whether the user is granted access to the resources, presented with unauthorized user tests, or blocked from access to the resources depends on the composite score and threshold values.
    Type: Application
    Filed: March 11, 2019
    Publication date: September 5, 2019
    Inventors: Fengpei Du, Michael Lane, Kenneth Ives-Halperin
  • Patent number: 10402580
    Abstract: A method for detection and use of device identifiers to enhance the security of data transfers between electronic devices. A first electronic device can transmit access data to a second electronic device. The access data can be associated with a first access code that can be generated based at least in part on data representing a device identifier of the first electronic device. A device identifier can uniquely identify the first electronic device from a plurality of electronic devices. Transferring the access data can involve transforming the first access code into a second access code that can include data representing a device identifier associated with the second electronic device. Transforming the first access code into the second access code can facilitate access to a resource associated with the access data for a second user, but not for a first user.
    Type: Grant
    Filed: October 15, 2018
    Date of Patent: September 3, 2019
    Assignee: Live Nation Entertainment, Inc.
    Inventors: Samuel Levin, David Scarborough, Fengpei Du, Richard DiStefano, Dennis Denker, Sean Moriarty, Charles Plamondon, Matthew Siegel, Benjamin Marti
  • Publication number: 20190121997
    Abstract: A method for detection and use of device identifiers to enhance the security of data transfers between electronic devices. A first electronic device can transmit access data to a second electronic device. The access data can be associated with a first access code that can be generated based at least in part on data representing a device identifier of the first electronic device. A device identifier can uniquely identify the first electronic device from a plurality of electronic devices. Transferring the access data can involve transforming the first access code into a second access code that can include data representing a device identifier associated with the second electronic device. Transforming the first access code into the second access code can facilitate access to a resource associated with the access data for a second user, but not for a first user.
    Type: Application
    Filed: October 15, 2018
    Publication date: April 25, 2019
    Inventors: Samuel Levin, David Scarborough, Fengpei Du, Richard DiStefano, Dennis Denker, Sean Moriarty, Charles Plamondon, Matthew Siegel, Benjamin Marti
  • Patent number: 10230729
    Abstract: A resource-access management system detects whether a user is authorized to access resources. The system may include a user device being configured to include a sensor that detects sensor data associated with the user. Further, the system includes a client qualification engine that determines whether or not a client is authorized to access the resources by comparing the sensor data with a plurality of patterns for evaluating whether or not the user is an authorized user. User scores are generated based on the compared sensor data and the plurality of patterns. Further, a composite score corresponding to the user is generated using the sensor data, plurality of patterns, and one or more additional criteria. Whether the user is granted access to the resources, presented with unauthorized user tests, or blocked from access to the resources depends on the composite score and threshold values.
    Type: Grant
    Filed: December 4, 2017
    Date of Patent: March 12, 2019
    Assignee: Live Nation Entertainment, Inc.
    Inventors: Fengpei Du, Michael Lane, Kenneth Ives-Halperin
  • Patent number: 10102393
    Abstract: A method for detection and use of device identifiers to enhance the security of data transfers between electronic devices. A first electronic device can transmit access data to a second electronic device. The access data can be associated with a first access code that can be generated based at least in part on data representing a device identifier of the first electronic device. A device identifier can uniquely identify the first electronic device from a plurality of electronic devices. Transferring the access data can involve transforming the first access code into a second access code that can include data representing a device identifier associated with the second electronic device. Transforming the first access code into the second access code can facilitate access to a resource associated with the access data for a second user, but not for a first user.
    Type: Grant
    Filed: June 19, 2017
    Date of Patent: October 16, 2018
    Assignee: Live Nation Entertainment, Inc.
    Inventors: Samuel Levin, David Scarborough, Fengpei Du, Richard DiStefano, Dennis Denker, Sean Moriarty, Charles Plamondon, Matthew Siegel, Benjamin Marti
  • Publication number: 20180247068
    Abstract: A method for detection and use of device identifiers to enhance the security of data transfers between electronic devices. A first electronic device can transmit access data to a second electronic device. The access data can be associated with a first access code that can be generated based at least in part on data representing a device identifier of the first electronic device. A device identifier can uniquely identify the first electronic device from a plurality of electronic devices. Transferring the access data can involve transforming the first access code into a second access code that can include data representing a device identifier associated with the second electronic device. Transforming the first access code into the second access code can facilitate access to a resource associated with the access data for a second user, but not for a first user.
    Type: Application
    Filed: June 19, 2017
    Publication date: August 30, 2018
    Inventors: Samuel Levin, David Scarborough, Fengpei Du, Richard DiStefano, Dennis Denker, Sean Moriarty, Charles Plamondon, Matthew Siegel, Benjamin Marti
  • Patent number: 9978023
    Abstract: A method for detection and use of device identifiers to enhance the security of data transfers between electronic devices. A first electronic device can transmit access data to a second electronic device. The access data can be associated with a first access code that can be generated based at least in part on data representing a device identifier of the first electronic device. A device identifier can uniquely identify the first electronic device from a plurality of electronic devices. Transferring the access data can involve transforming the first access code into a second access code that can include data representing a device identifier associated with the second electronic device. Transforming the first access code into the second access code can facilitate access to a resource associated with the access data for a second user, but not for a first user.
    Type: Grant
    Filed: August 21, 2017
    Date of Patent: May 22, 2018
    Assignee: Live Nation Entertainment, Inc.
    Inventors: Samuel Levin, David Scarborough, Fengpei Du, Richard DiStefano, Dennis Denker, Sean Moriarty, Charles Plamondon, Matthew Siegel, Benjamin Marti