Patents by Inventor Fengpei Du

Fengpei Du has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20180091513
    Abstract: A resource-access management system detects whether a user is authorized to access resources. The system may include a user device being configured to include a sensor that detects sensor data associated with the user. Further, the system includes a client qualification engine that determines whether or not a client is authorized to access the resources by comparing the sensor data with a plurality of patterns for evaluating whether or not the user is an authorized user. User scores are generated based on the compared sensor data and the plurality of patterns. Further, a composite score corresponding to the user is generated using the sensor data, plurality of patterns, and one or more additional criteria. Whether the user is granted access to the resources, presented with unauthorized user tests, or blocked from access to the resources depends on the composite score and threshold values.
    Type: Application
    Filed: December 4, 2017
    Publication date: March 29, 2018
    Inventors: Fengpei Du, Michael Lane, Kenneth Ives-Halperin
  • Publication number: 20180025295
    Abstract: A method for detection and use of device identifiers to enhance the security of data transfers between electronic devices. A first electronic device can transmit access data to a second electronic device. The access data can be associated with a first access code that can be generated based at least in part on data representing a device identifier of the first electronic device. A device identifier can uniquely identify the first electronic device from a plurality of electronic devices. Transferring the access data can involve transforming the first access code into a second access code that can include data representing a device identifier associated with the second electronic device. Transforming the first access code into the second access code can facilitate access to a resource associated with the access data for a second user, but not for a first user.
    Type: Application
    Filed: August 21, 2017
    Publication date: January 25, 2018
    Inventors: Samuel Levin, David Scarborough, Fengpei Du, Richard DiStefano, Dennis Denker, Sean Moriarty, Charles Plamondon, Matthew Siegel, Benjamin Marti
  • Patent number: 9838394
    Abstract: A resource-access management system detects whether a user is authorized to access resources. The system may include a user device being configured to include a sensor that detects sensor data associated with the user. Further, the system includes a client qualification engine that determines whether or not a client is authorized to access the resources by comparing the sensor data with a plurality of patterns for evaluating whether or not the user is an authorized user. User scores are generated based on the compared sensor data and the plurality of patterns. Further, a composite score corresponding to the user is generated using the sensor data, plurality of patterns, and one or more additional criteria. Whether the user is granted access to the resources, presented with unauthorized user tests, or blocked from access to the resources depends on the composite score and threshold values.
    Type: Grant
    Filed: January 19, 2017
    Date of Patent: December 5, 2017
    Assignee: Live Nation Entertainment, Inc.
    Inventors: Fengpei Du, Michael Lane, Kenneth Ives-Halperin
  • Patent number: 9740988
    Abstract: A method for detection and use of device identifiers to enhance the security of data transfers between electronic devices. A first electronic device can transmit access data to a second electronic device. The access data can be associated with a first access code that can be generated based at least in part on data representing a device identifier of the first electronic device. A device identifier can uniquely identify the first electronic device from a plurality of electronic devices. Transferring the access data can involve transforming the first access code into a second access code that can include data representing a device identifier associated with the second electronic device. Transforming the first access code into the second access code can facilitate access to a resource associated with the access data for a second user, but not for a first user.
    Type: Grant
    Filed: July 20, 2016
    Date of Patent: August 22, 2017
    Assignee: Live Nation Entertainment, Inc.
    Inventors: Samuel Levin, David Scarborough, Fengpei Du, Richard DiStefano, Dennis Denker, Sean Moriarty, Charles Plamondon, Matthew Siegel, Benjamin Marti
  • Publication number: 20170228665
    Abstract: A method for detection and use of device identifiers to enhance the security of data transfers between electronic devices. A first electronic device can transmit access data to a second electronic device. The access data can be associated with a first access code that can be generated based at least in part on data representing a device identifier of the first electronic device. A device identifier can uniquely identify the first electronic device from a plurality of electronic devices. Transferring the access data can involve transforming the first access code into a second access code that can include data representing a device identifier associated with the second electronic device. Transforming the first access code into the second access code can facilitate access to a resource associated with the access data for a second user, but not for a first user.
    Type: Application
    Filed: July 20, 2016
    Publication date: August 10, 2017
    Inventors: Samuel Levin, David Scarborough, Fengpei Du, Richard DiStefano, Dennis Denker, Sean Moriarty, Charles Plamondon, Matthew Siegel, Benjamin Marti
  • Publication number: 20170180327
    Abstract: A method for detection and use of device identifiers to enhance the security of data transfers between electronic devices. A first electronic device can transmit access data to a second electronic device. The access data can be associated with a first access code that can be generated based at least in part on data representing a device identifier of the first electronic device. A device identifier can uniquely identify the first electronic device from a plurality of electronic devices. Transferring the access data can involve transforming the first access code into a second access code that can include data representing a device identifier associated with the second electronic device. Transforming the first access code into the second access code can facilitate access to a resource associated with the access data for a second user, but not for a first user.
    Type: Application
    Filed: August 10, 2016
    Publication date: June 22, 2017
    Inventors: Samuel Levin, David Scarborough, Fengpei Du, Richard DiStefano, Dennis Denker, Sean Moriarty, Charles Plamondon, Matthew Siegal, Benjamin Marti
  • Patent number: 9686241
    Abstract: A method for detection and use of device identifiers to enhance the security of data transfers between electronic devices. A first electronic device can transmit access data to a second electronic device. The access data can be associated with a first access code that can be generated based at least in part on data representing a device identifier of the first electronic device. A device identifier can uniquely identify the first electronic device from a plurality of electronic devices. Transferring the access data can involve transforming the first access code into a second access code that can include data representing a device identifier associated with the second electronic device. Transforming the first access code into the second access code can facilitate access to a resource associated with the access data for a second user, but not for a first user.
    Type: Grant
    Filed: August 10, 2016
    Date of Patent: June 20, 2017
    Assignee: Live Nation Entertainment, Inc.
    Inventors: Samuel Levin, David Scarborough, Fengpei Du, Richard DiStefano, Dennis Denker, Sean Moriarty, Charles Plamondon, Matthew Siegel, Benjamin Marti
  • Publication number: 20170134386
    Abstract: A resource-access management system detects whether a user is authorized to access resources. The system may include a user device being configured to include a sensor that detects sensor data associated with the user. Further, the system includes a client qualification engine that determines whether or not a client is authorized to access the resources by comparing the sensor data with a plurality of patterns for evaluating whether or not the user is an authorized user. User scores are generated based on the compared sensor data and the plurality of patterns. Further, a composite score corresponding to the user is generated using the sensor data, plurality of patterns, and one or more additional criteria. Whether the user is granted access to the resources, presented with unauthorized user tests, or blocked from access to the resources depends on the composite score and threshold values.
    Type: Application
    Filed: January 19, 2017
    Publication date: May 11, 2017
    Inventors: Fengpei Du, Michael Lane, Kenneth Ives-Halperin
  • Patent number: 9584524
    Abstract: A resource-access management system detects whether a user is authorized to access resources. The system may include a user device being configured to include a sensor that detects sensor data associated with the user. Further, the system includes a client qualification engine that determines whether or not a client is authorized to access the resources by comparing the sensor data with a plurality of patterns for evaluating whether or not the user is an authorized user. User scores are generated based on the compared sensor data and the plurality of patterns. Further, a composite score corresponding to the user is generated using the sensor data, plurality of patterns, and one or more additional criteria. Whether the user is granted access to the resources, presented with unauthorized user tests, or blocked from access to the resources depends on the composite score and threshold values.
    Type: Grant
    Filed: July 2, 2015
    Date of Patent: February 28, 2017
    Assignee: Live Nation Entertainment, Inc.
    Inventors: Fengpei Du, Michael Lane, Kenneth Ives-Halperin
  • Patent number: 9477820
    Abstract: A method for detection and use of device identifiers to enhance the security of data transfers between electronic devices. A first electronic device can transmit access data to a second electronic device. The access data can be associated with a first access code that can be generated based at least in part on data representing a device identifier of the first electronic device. A device identifier can uniquely identify the first electronic device from a plurality of electronic devices. Transferring the access data can involve transforming the first access code into a second access code that can include data representing a device identifier associated with the second electronic device. Transforming the first access code into the second access code can facilitate access to a resource associated with the access data for a second user, but not for a first user.
    Type: Grant
    Filed: January 25, 2016
    Date of Patent: October 25, 2016
    Assignee: Live Nation Entertainment, Inc.
    Inventors: Samuel Levin, David Scarborough, Fengpei Du, Richard DiStefano, Dennis Denker, Sean Moriarty, Charles Plamondon, Matthew Siegel, Benjamin Marti
  • Publication number: 20160283699
    Abstract: A method for detection and use of device identifiers to enhance the security of data transfers between electronic devices. A first electronic device can transmit access data to a second electronic device. The access data can be associated with a first access code that can be generated based at least in part on data representing a device identifier of the first electronic device. A device identifier can uniquely identify the first electronic device from a plurality of electronic devices. Transferring the access data can involve transforming the first access code into a second access code that can include data representing a device identifier associated with the second electronic device. Transforming the first access code into the second access code can facilitate access to a resource associated with the access data for a second user, but not for a first user.
    Type: Application
    Filed: January 25, 2016
    Publication date: September 29, 2016
    Inventors: Samuel Levin, David Scarborough, Fengpei Du, Richard DiStefano, Dennis Denker, Sean Moriarty, Charles Plamondon, Matthew Siegel, Benjamin Marti
  • Publication number: 20160006744
    Abstract: A resource-access management system detects whether a user is authorized to access resources. The system may include a user device being configured to include a sensor that detects sensor data associated with the user. Further, the system includes a client qualification engine that determines whether or not a client is authorized to access the resources by comparing the sensor data with a plurality of patterns for evaluating whether or not the user is an authorized user. User scores are generated based on the compared sensor data and the plurality of patterns. Further, a composite score corresponding to the user is generated using the sensor data, plurality of patterns, and one or more additional criteria. Whether the user is granted access to the resources, presented with unauthorized user tests, or blocked from access to the resources depends on the composite score and threshold values.
    Type: Application
    Filed: July 2, 2015
    Publication date: January 7, 2016
    Inventors: Fengpei Du, Michael Lane, Kenneth Ives-Halperin
  • Publication number: 20140100896
    Abstract: Systems and methods for validating physical tickets and for converting physical tickets to electronic tickets are described. Optionally, a physical ticket may be authenticated using information accesses from a ticket issuer database. Optionally, a user may transfer a validated ticket and/or an electronic ticket to another user.
    Type: Application
    Filed: October 9, 2013
    Publication date: April 10, 2014
    Applicant: Live Nation Entertainment, Inc.
    Inventors: Fengpei Du, Samuel P. Levin, Richard DiStefano