Patents by Inventor John D. Hipsley

John D. Hipsley has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 8997188
    Abstract: A Smart Device (102) securely validates an incoming message emanating from an external source (906). A method embodiment comprises the steps of a SPARC Internet Security Corporation (SISC 900) verifying (912) that the incoming message contains a pre-stored validity identifier (901). When the incoming message contains the correct validity identifier (901), SSC (900) appends (914) a SSD Unsolicited Transaction Identifier (SSD UT ID) to the message. The SSD UT ID comprises a unique security device (104) identifier and an optional message count. SISC (900) then sends (915) the message and the SSD UT ID to the Smart Device 102. The invention does not require encryption, PINs, or passwords. In an embodiment of the invention, Smart Device (102) is not allowed to communicate directly with external networks (506), but rather must do so via SSD (104). This removes the security burden from Smart Device (102), speeding and simplifying transactions.
    Type: Grant
    Filed: October 14, 2013
    Date of Patent: March 31, 2015
    Inventors: Jerome Svigals, Howard M. Svigals, Geoff Ingalls, John D. Hipsley
  • Patent number: 8806603
    Abstract: Methods and systems for operating a Smart Device 102 with a secure communication system. A SPARC Security Device (SSD) 104 is in communication with one or more Smart Devices 102. SSD 104 receives a request for a transaction from a Smart Device 102 executing an application obtained from an Application Controlling Institution (ACI) 101, and is asked to verify the validity of the transaction. A one-time identifier (SSD ID, which replaces the user's account number) is generated by the SPARC Security Device 104. The one-time identifier comprises a unique SSD 104 unit identifier and a one-time transaction number. In a Loyalty Application, an ACIRD 81 stores on behalf of participating entities an accounting of at least one of inducements, rebates, loyalty points, and rewards earned by or attributable to users of the SD's 102, and communicates with the SD's 102 and with the associated ACI(s) 101 and SSD(s) 104.
    Type: Grant
    Filed: May 15, 2013
    Date of Patent: August 12, 2014
    Inventors: Jerome Svigals, Howard M. Svigals, Geoff Ingalls, John D. Hipsley
  • Publication number: 20140089076
    Abstract: Methods and systems for operating a Smart Device 102 with a secure communication system used in loyalty and other applications. An application controlling institution response device (ACIRD) 81 comprises a processing module 86 and a communications module 82 for communicating with at least one Smart Device 102 and with at least one application controlling institution 101. The ACIRD 81 is adapted to store on behalf of one or more participating entities an accounting of at least one of inducements, rebates, loyalty points, and rewards earned by or attributable to users of the Smart Device(s) 102.
    Type: Application
    Filed: November 26, 2013
    Publication date: March 27, 2014
    Inventors: Jerome Svigals, Howard M. Svigals, Geoffrey R. Ingalls, John D. Hipsley
  • Publication number: 20140068729
    Abstract: A Smart Device (102) securely validates an incoming message emanating from an external source (906). A method embodiment comprises the steps of a SPARC Internet Security Corporation (SISC 900) verifying (912) that the incoming message contains a pre-stored validity identifier (901). When the incoming message contains the correct validity identifier (901), SSC (900) appends (914) a SSD Unsolicited Transaction Identifier (SSD UT ID) to the message. The SSD UT ID comprises a unique security device (104) identifier and an optional message count. SISC (900) then sends (915) the message and the SSD UT ID to the Smart Device 102. The invention does not require encryption, PINs, or passwords. In an embodiment of the invention, Smart Device (102) is not allowed to communicate directly with external networks (506), but rather must do so via SSD (104). This removes the security burden from Smart Device (102), speeding and simplifying transactions.
    Type: Application
    Filed: October 14, 2013
    Publication date: March 6, 2014
    Inventors: Jerome Svigals, Howard M. Svigals, Geoff Ingalls, John D. Hipsley
  • Publication number: 20130290078
    Abstract: Methods and systems for operating a Smart Device 102 with a secure communication system. A SPARC Security Device (SSD) 104 is in communication with one or more Smart Devices 102. SSD 104 receives a request for a transaction from a Smart Device 102 executing an application obtained from an Application Controlling Institution (ACI) 101, and is asked to verify the validity of the transaction. A one-time identifier (SSD ID, which replaces the user's account number) is generated by the SPARC Security Device 104. The one-time identifier comprises a unique SSD 104 unit identifier and a one-time transaction number. In a Loyalty Application, an ACIRD 81 stores on behalf of participating entities an accounting of at least one of inducements, rebates, loyalty points, and rewards earned by or attributable to users of the SD's 102, and communicates with the SD's 102 and with the associated ACI(s) 101 and SSD(s) 104.
    Type: Application
    Filed: May 15, 2013
    Publication date: October 31, 2013
    Inventors: Jerome Svigals, Howard M. Svigals, Geoff Ingalls, John D. Hipsley