Patents by Inventor Ned Hoffman

Ned Hoffman has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 6879966
    Abstract: The invention provides a method and device for tokenless authorization of an electronic payment between a payor and a payee using an electronic third party identicator and at least one payor bid biometric sample. In a payor registration step, the payor registers with an electronic third party identicator at least one registration biometric sample, and at least one payor financial account identifier. The payee registers a payee identification data with the electronic third party identicator. A payee bid identification data and a payor bid biometric sample collected from the payor's person are electronically forwarded to the third party electronic identicator. A comparator engine compares the bid biometric sample with at least one registered biometric sample for producing either a successful or failed identification of the payor.
    Type: Grant
    Filed: March 22, 2001
    Date of Patent: April 12, 2005
    Assignee: Indivos Corporation
    Inventors: Philip Dean Lapsley, Jonathan Alexander Lee, David Ferrin Pare, Jr., Ned Hoffman
  • Patent number: 6859806
    Abstract: The invention described is a computer based method for on-line legal docketing using an electronic customizable client rules subset. The method of the invention comprises of the following steps. Under control of a client system, a docket request message is sent to a host server system that is identified by a first uniform resource locator (URL), the host server system having a client case listing database containing legal case information from at least two client systems. The docket request message further comprises pattern data and a pattern data date. Under control of the host server system, it receives the docket request message, identifies the client system using a client system identifier, identifies the customizable client rules subset in a rule module database associated with the identified client system, and using the pattern data contained in the docket request message selects at least one associated action prompt from the customizable client rules subset.
    Type: Grant
    Filed: July 21, 2000
    Date of Patent: February 22, 2005
    Assignee: Ideapath Inc.
    Inventors: Ali Kamarei, Ned Hoffman
  • Publication number: 20040128249
    Abstract: The present invention satisfies these needs by providing an improved system and method for tokenless authorization of an electronic scrip transaction using at least one scrip supporter biometric sample and an electronic identicator.
    Type: Application
    Filed: December 11, 2003
    Publication date: July 1, 2004
    Applicant: Indivos Corporation, a Delaware corporation
    Inventor: Ned Hoffman
  • Publication number: 20040020982
    Abstract: The invention as described provides a method and system for tokenless authorization of commercial transactions between a buyer and a seller using a computer system. The method comprises the steps of registering a buyer, wherein the buyer registers with the computer system a PIN, at least one registration biometric sample, and at least one buyer financial account. The method also includes a seller registration step, wherein the seller registers with the computer system at least one seller financial account. In a proposal step, the seller offers a proposed commercial transaction to the buyer usually comprising price information. If the buyer accepts the seller's proposal, in an acceptance step, the buyer signals his/her acceptance by adding to the proposed commercial transaction the buyer's personal authentication information comprising a PIN and at least one bid biometric sample which is obtained from the buyer's person.
    Type: Application
    Filed: July 14, 2003
    Publication date: February 5, 2004
    Applicant: Indivos Corporation, a Delaware corporation
    Inventors: Ned Hoffman, David Ferrin Pare, Jonathan Alexander Lee
  • Patent number: 6662166
    Abstract: A method and device for tokenless authorization of an electronic payment between a payor and a payee using an electronic identicator and at least one payor bid biometric sample. The method comprises a payor registration step, wherein the payor registers with an electronic identicator at least one registration biometric sample, and at least one payor credit/debit account. An electronic financial transaction is formed between the payor and the payee, comprising at least one payor bid biometric sample, wherein the bid biometric sample is obtained from the payor's person, in a transaction formation step. The payor bid biometric sample is electronically forwarded to the electronic identicator. A comparator engine compares the bid biometric sample with at least one registered biometric sample for producing either a successful or failed identification of the payor.
    Type: Grant
    Filed: June 11, 2001
    Date of Patent: December 9, 2003
    Assignee: Indivos Corporation
    Inventors: David Ferrin Pare, Jr., Ned Hoffman, Jonathan Alexander Lee
  • Patent number: 6594376
    Abstract: The invention as described provides a method and system for tokenless authorization of commercial transactions between a buyer and a seller using a computer system. The method comprises the steps of registering a buyer, wherein the buyer registers with the computer system a PIN, at least one registration biometric sample, and at least one buyer financial account. The method also includes a seller registration step, wherein the seller registers with the computer system at least one seller financial account. In a proposal step, the seller offers a proposed commercial transaction to the buyer usually comprising price information. If the buyer accepts the seller's proposal, in an acceptance step, the buyer signals his/her acceptance by adding to the proposed commercial transaction the buyer's personal authentication information comprising a PIN and at least one bid biometric sample which is obtained from the buyer's person.
    Type: Grant
    Filed: April 1, 2002
    Date of Patent: July 15, 2003
    Assignee: Indivos Corporation
    Inventors: Ned Hoffman, David Ferrin Pare, Jr., Jonathan Alexander Lee
  • Patent number: 6581042
    Abstract: A tokenless authorization of an electronic check between a payor and a payee using an electronic identicator and at least one payor bid biometric sample is described. The method comprises a payor registration step, wherein the payor registers with an electronic third party identicator at least one registration biometric sample, and at least one payor checking account data. An electronic financial transaction is formed between the payor and the payee, comprising at least one payor bid biometric sample, wherein the bid biometric sample is obtained from the payor's person, in a transaction formation step. Preferably in one transmission step the payor bid biometric sample is electronically forwarded to the electronic identicator. A comparator engine or the identification module of the electronic identicator compares the bid biometric sample with at least one registered biometric sample for producing either a successful or failed identification of the payor.
    Type: Grant
    Filed: May 3, 2001
    Date of Patent: June 17, 2003
    Assignee: Indivos Corporation
    Inventors: David Ferrin Pare, Jr., Ned Hoffman, Jonathan Alexander Lee
  • Publication number: 20030105725
    Abstract: A tokenless identification system and method for authorization of transactions and transmissions. The tokenless system and method are principally based on a correlative comparison of a unique biometrics sample, such as a finger print or voice recording, gathered directly from the person of an unknown user, with an authenticated biometrics sample of the same type obtained and stored previously. It can be networked to act as a full or partial intermediary between other independent computer systems, or may be the sole computer systems carrying out all necessary executions. It further contemplates the use of a private code that is returned to the user after the identification has been complete, authenticating and indicating to the user that the computer system was accessed. The identification system and method of additionally include emergency notification to permit an authorized user to alert authorities an access attempt is coerced.
    Type: Application
    Filed: September 10, 2002
    Publication date: June 5, 2003
    Inventor: Ned Hoffman
  • Publication number: 20020174067
    Abstract: The invention as described provides a method and system for tokenless authorization of commercial transactions between a buyer and a seller using a computer system. The method comprises the steps of registering a buyer, wherein the buyer registers with the computer system a PIN, at least one registration biometric sample, and at least one buyer financial account. The method also includes a seller registration step, wherein the seller registers with the computer system at least one seller financial account. In a proposal step, the seller offers a proposed commercial transaction to the buyer usually comprising price information. If the buyer accepts the seller's proposal, in an acceptance step, the buyer signals his/her acceptance by adding to the proposed commercial transaction the buyer's personal authentication information comprising a PIN and at least one bid biometric sample which is obtained from the buyer's person.
    Type: Application
    Filed: April 1, 2002
    Publication date: November 21, 2002
    Applicant: Indivos Corporation, a Delaware corporation
    Inventors: Ned Hoffman, David Ferrin Pare, Jonathan Alexander Lee
  • Publication number: 20020111917
    Abstract: The invention discloses a tokenless biometric identification computer system, comprising at least a database containing registered biometric samples of users. A comparator compares a bid biometric sample of a user to at least one registered biometric sample, the bid biometric sample obtained directly from the user during an identification process for conducting an electronic transaction by the user. A stored audio signature is associated with a transaction processor entity, which the transaction processor entity is responsible for conducting the electronic transaction. A sound generator generates an analog or digital signal from the stored audio signature, and a transducer converts the analog or digital signal to a play back audio signature.
    Type: Application
    Filed: April 10, 2002
    Publication date: August 15, 2002
    Applicant: Indivos Corporation, a Delaware corporation
    Inventors: Ned Hoffman, David Ferrin Pare, Jonathan Alexander Lee, Philip Dean Lapsley
  • Patent number: 6397198
    Abstract: The invention discloses a tokenless biometric identification computer system, comprising at least a database containing registered biometric samples of users. A comparator compares a bid biometric sample of a user to at least one registered biometric sample, the bid biometric sample obtained directly from the user during an identification process for conducting an electronic transaction by the user. A stored audio signature is associated with a transaction processor entity, which the transaction processor entity is responsible for conducting the electronic transaction. A sound generator generates an analog or digital signal from the stored audio signature, and a transducer converts the analog or digital signal to a play back audio signature.
    Type: Grant
    Filed: July 20, 1999
    Date of Patent: May 28, 2002
    Assignee: Indivos Corporation
    Inventors: Ned Hoffman, David Ferrin Pare, Jr., Jonathan Alexander Lee, Philip Dean Lapsley
  • Patent number: 6366682
    Abstract: The invention as described provides a method and system for tokenless authorization of commercial transactions between a buyer and a seller using a computer system. The method comprises the steps of registering a buyer, wherein the buyer registers with the computer system a PIN, at least one registration biometric sample, and at least one buyer financial account. The method also includes a seller registration step, wherein the seller registers with the computer system at least one seller financial account. In a proposal step, the seller offers a proposed commercial transaction to the buyer usually comprising price information. If the buyer accepts the seller's proposal, in an acceptance step, the buyer signals his/her acceptance by adding to the proposed commercial transaction the buyer's personal authentication information comprising a PIN and at least one bid biometric sample which is obtained from the buyer's person.
    Type: Grant
    Filed: October 30, 1998
    Date of Patent: April 2, 2002
    Assignee: Indivos Corporation
    Inventors: Ned Hoffman, David Ferrin Pare, Jr., Jonathan Alexander Lee
  • Publication number: 20010039533
    Abstract: A method and device for tokenless authorization of an electronic payment between a payor and a payee using an electronic identicator and at least one payor bid biometric sample. The method comprises a payor registration step, wherein the payor registers with an electronic identicator at least one registration biometric sample, and at least one payor credit/debit account. An electronic financial transaction is formed between the payor and the payee, comprising at least one payor bid biometric sample, wherein the bid biometric sample is obtained from the payor's person, in a transaction formation step. The payor bid biometric sample is electronically forwarded to the electronic identicator. A comparator engine compares the bid biometric sample with at least one registered biometric sample for producing either a successful or failed identification of the payor.
    Type: Application
    Filed: June 11, 2001
    Publication date: November 8, 2001
    Applicant: VeriStar Corporation
    Inventors: David Ferrin Pare, Ned Hoffman, Jonathan Alexander Lee
  • Publication number: 20010029493
    Abstract: A tokenless authorization of an electronic check between a payor and a payee using an electronic identicator and at least one payor bid biometric sample is described. The method comprises a payor registration step, wherein the payor registers with an electronic third party identicator at least one registration biometric sample, and at least one payor checking account data. An electronic financial transaction is formed between the payor and the payee, comprising at least one payor bid biometric sample, wherein the bid biometric sample is obtained from the payor's person, in a transaction formation step. Preferably in one transmission step the payor bid biometric sample is electronically forwarded to the electronic identicator. A comparator engine or the identification module of the electronic identicator compares the bid biometric sample with at least one registered biometric sample for producing either a successful or failed identification of the payor.
    Type: Application
    Filed: May 3, 2001
    Publication date: October 11, 2001
    Applicant: VeriStar Corporation
    Inventors: David Ferrin Pare,, Ned Hoffman, Jonathan Alexander Lee
  • Patent number: 6269348
    Abstract: The invention satisfies these needs by providing a method and device for tokenless authorization of an electronic payment between a payor and a payee using an electronic third party identicator and at least one payor bid biometric sample. The method comprises a payor registration step, wherein the payor registers with an electronic third party identicator at least one registration biometric sample, and at least one payor credit/debit account. The payee registers a payee identification data with the electronic third party identicator. An electronic financial transaction is formed between the payor and the payee, comprising payee bid identification data, a transaction amount, and at least one payor bid biometric sample, wherein the bid biometric sample is obtained from the payor's person, in a transaction formation step. The payee bid identification data, the transaction amount, and payor bid biometric sample are electronically forwarded to the third party electronic identicator.
    Type: Grant
    Filed: January 29, 1999
    Date of Patent: July 31, 2001
    Assignee: Veristar Corporation
    Inventors: David Ferrin Pare, Jr., Ned Hoffman, Jonathan Alexander Lee
  • Patent number: 6230148
    Abstract: A tokenless authorization of an electronic check between a payor and a payee using an electronic third party identicator and at least one payor bid biometric sample is described. The method comprises a payor registration step, wherein the payor registers with an electronic third party identicator at least one registration biometric sample, and at least one payor checking account. In a payee registration step, the payee registers a payee identification data with the electronic third party identicator. An electronic financial transaction is formed between the payor and the payee, comprising payee bid identification data, a transaction amount, and at least one payor bid biometric sample, wherein the bid biometric sample is obtained from the payor's person, in a transaction formation step. Preferably in one transmission step the payee bid identification data, the transaction amount, and payor bid biometric sample are electronically forwarded to the third party electronic identicator.
    Type: Grant
    Filed: January 29, 1999
    Date of Patent: May 8, 2001
    Assignee: Veristar Corporation
    Inventors: David Ferrin Pare, Jr., Ned Hoffman, Jonathan Alexander Lee
  • Publication number: 20010000535
    Abstract: The invention provides a method and device for tokenless authorization of an electronic payment between a payor and a payee using an electronic third party identicator and at least one payor bid biometric sample. In a payor registration step, the payor registers with an electronic third party identicator at least one registration biometric sample, and at least one payor financial account identifier. The payee registers a payee identification data with the electronic third party identicator. A payee bid identification data and a payor bid biometric sample collected from the payor's person are electronically forwarded to the third party electronic identicator. A comparator engine compares the bid biometric sample with at least one registered biometric sample for producing either a successful or failed identification of the payor.
    Type: Application
    Filed: December 6, 2000
    Publication date: April 26, 2001
    Inventors: Philip D. Lapsley, Jonathan Alexander Lee, David Ferrin Pare, Ned Hoffman
  • Patent number: 6192142
    Abstract: The invention provides a method and device for tokenless authorization of a stored value transaction between a payor and a payee using an electronic identicator and at least one payor bid biometric sample, said method comprising the steps of registering with the electronic identicator at least one payor registration biometric sample, and at least one payor stored value account. During a payee registration step, the payee registers a payee identification data with the electronic identicator. In a transaction formation step, an electronic financial transaction is formed between the payor and the payee, which includes payee bid identification data, a transaction amount, and at least one payor bid biometric sample. The bid biometric sample is obtained from the payor's person. In at least one transmission step, the payee bid identification data, the transaction amount, and payor bid biometric sample are electronically forwarded to the electronic identicator.
    Type: Grant
    Filed: February 2, 1999
    Date of Patent: February 20, 2001
    Assignee: Smarttouch, Inc.
    Inventors: David Ferrin Pare, Jr., Ned Hoffman, Jonathan Alexander Lee
  • Patent number: 6012039
    Abstract: The method of the invention includes a tokenless authorization of a reward transaction between an issuer and a recipient using an electronic identicator and at least one recipient bid biometric sample, the method comprising the following steps. A recipient registration step, wherein a recipient registers with an electronic identicator at least one registration biometric sample. An issuer registration step, wherein the issuer registers identification data with the electronic identicator. During a transaction formation step, wherein an electronic reward transaction is formed between the issuer and the recipient, comprising issuer bid identification data, transaction data, and at least one recipient bid biometric sample, the bid biometric sample is obtained from the issuer's person. In at least one transmission step, the issuer bid identification data, the transaction data, and recipient bid biometric sample are electronically forwarded to the electronic identicator.
    Type: Grant
    Filed: February 5, 1999
    Date of Patent: January 4, 2000
    Assignee: SmartTouch, Inc.
    Inventors: Ned Hoffman, David Ferrin Pare, Jr., Jonathan Alexander Lee
  • Patent number: 5946149
    Abstract: A non-distorting auxiliary rear view vision enhancing assembly which attaches onto an existing automotive interior main rear view mirror. The assembly comprises an auxiliary mirror shell having a front and back side with a non-distorting mirror placed on the front side, and a connecting arm connected to the back side of the auxiliary mirror shell for attaching the mirror shell to the main rear view mirror. In turn, the connecting arm has a ball joint pivot at substantially one end of the connecting arm and attached to the mirror shell. This provides for angular rotation of the mirror shell in the left and right, as well as the up and down tilt position. A spring loaded clamp is placed at substantially the end of the connecting arm opposite the ball joint pivot, for attachment of the connecting arm and the mirror shell to the main rear view mirror.
    Type: Grant
    Filed: October 4, 1996
    Date of Patent: August 31, 1999
    Assignee: Excel Innovations, Inc.
    Inventor: Ned Hoffman