Patents by Inventor John Hastings

John Hastings has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9471917
    Abstract: Computing systems and methods for facilitating consumer transactions in retail and other establishments include communication interfaces adapted to couple a computing system to a plurality of third party mobile electronic devices, storage components adapted to store user information, participating merchant information, or any combination thereof, and processors in communication with the communication interfaces and storage components. The processors are adapted to facilitate automatic wireless transactions between third party users of the third party mobile electronic devices and the participating merchants when the third party devices are present at the participating merchants without any affirmative activity by the third party users.
    Type: Grant
    Filed: February 23, 2015
    Date of Patent: October 18, 2016
    Assignee: PAYPAL, INC.
    Inventors: Satish Narayan Govindarajan, John Hastings Granbery
  • Publication number: 20160300216
    Abstract: There are provided systems and methods for wireless beacon devices for preventing fraud using loyalty information for a user. A user may visit a merchant location with a device, such as a communication device, which may be utilized to connect to a wireless beacon at the merchant location. The communication device may provide an identifier for the user and/or communication device when connected with the beacon. A merchant device or server may utilize the identifier to access loyalty account information for the user. Using the loyalty account information, authorizations for the user may be determined. For example, the user may be preauthorized to purchase a certain amount or certain items. The authorization may also determine what identification information is required on checkout of a transaction. Additionally, items in a transaction that the user does not normally purchase may be flagged as suspicious so that additional user authentication is required.
    Type: Application
    Filed: April 13, 2015
    Publication date: October 13, 2016
    Inventors: Sandy Lynn Godsey, John Hastings Granbery, Prakash Chandra
  • Publication number: 20160292784
    Abstract: There are provided systems and methods for wireless beacon connections for providing digital letters of credit on detection of a user at a location. A payment provider may authorize use of one or more wireless beacons at a merchant location.
    Type: Application
    Filed: March 31, 2015
    Publication date: October 6, 2016
    Inventor: John Hastings Granbery
  • Patent number: 9445220
    Abstract: Systems and methods are provided for checking many users in to a location using a Bluetooth® low energy (BLE) beacon. The provided systems and methods may allow a BLE beacon to facilitate a check in with a remote server that processes check ins and then disconnect from the device used to check in. The device may be assigned a unique identifier that may be broadcast from the device during the check in so that the BLE beacon can quickly scan for the identifier and connect with the device based on the identifier to provide content and other information to the device.
    Type: Grant
    Filed: April 8, 2014
    Date of Patent: September 13, 2016
    Assignee: PAYPAL, INC.
    Inventor: John Hastings Granbery
  • Publication number: 20160104160
    Abstract: Systems and methods for managing concurrent secure elements on a mobile device to coordinate with an application or “app” running on the mobile device and an appropriate communications protocol for conducting transactions using the mobile device include: informing, by the processor, the reader device of a preferred app and a communication protocol usable by the preferred app; receiving, by the processor, information about which apps and communication protocols are supported by a reader for processing a transaction; locating, by the processor, a secure element supporting an app and a communication protocol supported by the reader; channeling the communication protocol for the specific configuration of the app and the supporting secure element; activating the secure element that supports the app; and processing, with the activated secure element, using the supported app and communication channel, the transaction with the reader.
    Type: Application
    Filed: December 16, 2015
    Publication date: April 14, 2016
    Inventors: Sebastien Taveau, John Hastings Granbery
  • Patent number: 9278889
    Abstract: The present disclosure provides a method for reinforcing irregular rock or irregular concrete surfaces such as rock structures in mines as well as other rock and concrete structures. The method includes applying a curable foam composition to at least a portion of a surface, at least partially curing the curable foam composition to form a foam layer adhered to the surface, applying a curable reinforcing composition onto at least a portion of the foam layer, and at least partially curing the curable reinforcing composition to form a reinforcing layer, wherein at least a portion of the reinforcing layer is adhered to the foam layer.
    Type: Grant
    Filed: May 10, 2011
    Date of Patent: March 8, 2016
    Assignee: 3M INNOVATIVE PROPERTIES COMPANY
    Inventors: Terrence John Rayner, David John Hastings, David Edward Livingstone
  • Publication number: 20160021687
    Abstract: Systems and methods for reusing generic tokens using a Bluetooth® low energy (BLE) beacon. The systems and methods include a user device including a wireless transceiver, a memory for storing a generic token, and one or more processors coupled to the memory and the wireless transceiver. The wireless transceiver is configured to communicate with a beacon using a BLE communications protocol, receive a beacon identifier from the beacon, send a check in request to the beacon, and receive token differences from the beacon. The processors are configured to recreate a custom token based on the stored generic token and the received token differences. The beacon is configured to forward the check in request to a server. The server is configured to verify the user device and create the custom token and the token differences between the custom and generic tokens for return to the user device via the beacon.
    Type: Application
    Filed: July 8, 2015
    Publication date: January 21, 2016
    Inventor: John Hastings Granbery
  • Publication number: 20160019522
    Abstract: Systems and methods are provided for configuring a user device to provide a preferred payment method for payments. When a user carries their device into a store, the device may receive information from a beacon at the store that informs the device that the user is at the store. The user device may the use the information to determine which of several payment methods will provide a maximum benefit to the user if used for a payment at that store. The benefits to the user may include points, store rewards, miles, cash back rewards or other rewards associated with a particular payment method that, at a particular time or location provide more benefit to the user than other payment methods. The user device may be configured to provide the preferred payment method prior to a communication between the user device and a point of sale device of the store.
    Type: Application
    Filed: July 18, 2014
    Publication date: January 21, 2016
    Inventors: John Hastings Granbery, Geoffrey W. Chatterton
  • Publication number: 20160019526
    Abstract: There are provided systems and methods for drive through monitoring using wireless beacons. A merchant may set up a wireless beacon at a drive through location for the merchant. The beacons may provide check-in services to a user when the user arrives at the drive through in a vehicle. The user may be checked-in through a device for the user, such as a mobile phone or a vehicles dashboard console that has communication capabilities with the beacon. Once the device establishes a communication channel with the beacon, check-in information or an identifier is received and associated with an order. The order may previously have been provided to the merchant. The user can complete payment for the order through the device and when the user arrives at a pick-up window, the merchant may utilize another beacon to connect to the device and retrieve the correct order for the user.
    Type: Application
    Filed: July 17, 2014
    Publication date: January 21, 2016
    Inventors: John Hastings Granbery, Prakash Chandra
  • Publication number: 20160006699
    Abstract: Systems and methods for managing concurrent secure elements on a mobile device to coordinate with an application or “app” running on the mobile device and an appropriate communications protocol for conducting transactions using the mobile device include: informing, by the processor, the reader device of a preferred app and a communication protocol usable by the preferred app; receiving, by the processor, information about which apps and communication protocols are supported by a reader for processing a transaction; locating, by the processor, a secure element supporting an app and a communication protocol supported by the reader; channeling the communication protocol for the specific configuration of the app and the supporting secure element; activating the secure element that supports the app; and processing, with the activated secure element, using the supported app and communication channel, the transaction with the reader.
    Type: Application
    Filed: October 31, 2014
    Publication date: January 7, 2016
    Inventors: Sebastien Taveau, John Hastings Granbery
  • Publication number: 20150379513
    Abstract: Systems and methods for managing concurrent secure elements on a mobile device to coordinate with an application or “app” running on the mobile device and an appropriate communications protocol for conducting transactions using the mobile device include: informing, by the processor, the reader device of a preferred app and a communication protocol usable by the preferred app; receiving, by the processor, information about which apps and communication protocols are supported by a reader for processing a transaction; locating, by the processor, a secure element supporting an app and a communication protocol supported by the reader; channeling the communication protocol for the specific configuration of the app and the supporting secure element; activating the secure element that supports the app; and processing, with the activated secure element, using the supported app and communication channel, the transaction with the reader.
    Type: Application
    Filed: October 31, 2014
    Publication date: December 31, 2015
    Inventors: Sebastien Taveau, John Hastings Granbery
  • Patent number: 9225710
    Abstract: Systems and methods for managing concurrent secure elements on a mobile device to coordinate with an application or “app” running on the mobile device and an appropriate communications protocol for conducting transactions using the mobile device include: informing, by the processor, the reader device of a preferred app and a communication protocol usable by the preferred app; receiving, by the processor, information about which apps and communication protocols are supported by a reader for processing a transaction; locating, by the processor, a secure element supporting an app and a communication protocol supported by the reader; channeling the communication protocol for the specific configuration of the app and the supporting secure element; activating the secure element that supports the app; and processing, with the activated secure element, using the supported app and communication channel, the transaction with the reader.
    Type: Grant
    Filed: October 6, 2014
    Date of Patent: December 29, 2015
    Assignee: PAYPAL, INC.
    Inventors: Sebastien Taveau, John Hastings Granbery
  • Publication number: 20150287014
    Abstract: Systems and methods are provided which allow for the management of check in applications installed on a user device using protocol handlers. In particular, the provided systems and methods allow a beacon to provide the user device with a protocol handler that may be registered with the user device to automatically process a check in with a particular check in application and deactivating other check in applications. Moreover, the provided systems and methods may allow a default check in application to be used to process the check in when the beacon does not provide a protocol handler or provides a protocol handler that is not registered with the user device.
    Type: Application
    Filed: April 8, 2014
    Publication date: October 8, 2015
    Inventor: John Hastings Granbery
  • Publication number: 20150287138
    Abstract: Systems and methods are provided for extending short term credit to a user when a user enters a location or checks in to a location. The credit may be extended based on a risk score determined based on risk factors associated with the user. The risk factors used to determine the risk score may include a purchase history, a payment history, past amounts paid, a first number of credit cards associated with the user, and past credit extended to the user. Credit information from a credit server may also be used to determine the risk score. The determined risk score may be compared to one or more thresholds to determine if credit should be extended to the user and, if credit is to be extended, the amount of credit to be extended.
    Type: Application
    Filed: April 8, 2014
    Publication date: October 8, 2015
    Inventor: John Hastings Granbery
  • Publication number: 20150287022
    Abstract: Systems and methods are disclosed which may allow a merchant to wirelessly transmit accepted forms of payment using a beacon installed in the merchant location or near the merchant location. A consumer having a device capable of receiving the wireless transmission may receive the accepted forms of payment and have them displayed on a screen of the device. The device may also send the accepted forms of payment to a remote server that has issued the consumer a programmable credit card such that the remote server can program the credit card based on the forms of payment accepted by the merchant.
    Type: Application
    Filed: April 8, 2014
    Publication date: October 8, 2015
    Inventor: John Hastings Granbery
  • Publication number: 20150289295
    Abstract: Systems and methods are provided for facilitating wireless connections using a Bluetooth® low energy (BLE) beacon installed at a location. In particular, the provided systems and methods may facilitate wireless connections by providing credentials for accessing a wireless network at the location when a user checks in to the location using a user device in communication with the BLE beacon. The provided systems and methods may further facilitate wireless connections by establishing a Wi-Fi Direct connection with the user device to quickly provide content to the user device while at the location.
    Type: Application
    Filed: April 8, 2014
    Publication date: October 8, 2015
    Inventor: John Hastings Granbery
  • Publication number: 20150269638
    Abstract: Systems and methods are provided which allow for the management of multiple beacons using a network-connected primary beacon in communication with the multiple beacons. The primary beacon may be in communication with the other beacons in the network using a low power wireless technology, such as Bluetooth® low energy (BLE). The primary beacon may receive updates and content from a server over a network to which the primary beacon is in communication, and then send the received updates and content to the other beacons. Moreover, the other beacons may periodically provide updates or collect information and provide this information to the primary beacon, which can then send the updates or collected information to the server for storage and/or analysis.
    Type: Application
    Filed: March 19, 2015
    Publication date: September 24, 2015
    Inventors: Geoffrey W. Chatterton, John Hastings Granbery
  • Publication number: 20150248667
    Abstract: Computing systems and methods for facilitating consumer transactions in retail and other establishments include communication interfaces adapted to couple a computing system to a plurality of third party mobile electronic devices, storage components adapted to store user information, participating merchant information, or any combination thereof, and processors in communication with the communication interfaces and storage components. The processors are adapted to facilitate automatic wireless transactions between third party users of the third party mobile electronic devices and the participating merchants when the third party devices are present at the participating merchants without any affirmative activity by the third party users.
    Type: Application
    Filed: February 23, 2015
    Publication date: September 3, 2015
    Inventors: Satish Narayan Govindarajan, John Hastings Granbery
  • Publication number: 20150154518
    Abstract: The present disclosure involves a method of verifying user check-ins to a venue. The method includes initializing a digital check-in chain for a venue. The method includes expanding, electronically by a processor, the check-in chain with a plurality of check-in entries that each correspond to a visit to the venue by a respective user. Each check-in entry on the check-in chain is generated in response to one or more preceding check-in entries on the check-in chain. The method includes detecting fraudulent check-in entries in response to a split in the check-in chain. The method includes removing the fraudulent check-in entries from the check-in chain.
    Type: Application
    Filed: February 12, 2015
    Publication date: June 4, 2015
    Inventor: John Hastings Granbery
  • Patent number: 8984290
    Abstract: The present disclosure involves a method of verifying user check-ins to a venue. The method includes initializing a digital check-in chain for a venue. The method includes expanding, electronically by a processor, the check-in chain with a plurality of check-in entries that each correspond to a visit to the venue by a respective user. Each check-in entry on the check-in chain is generated in response to one or more preceding check-in entries on the check-in chain. The method includes detecting fraudulent check-in entries in response to a split in the check-in chain. The method includes removing the fraudulent check-in entries from the check-in chain.
    Type: Grant
    Filed: November 12, 2013
    Date of Patent: March 17, 2015
    Assignee: Ebay Inc.
    Inventor: John Hastings Granbery