Patents by Inventor Paul C. O'Neill

Paul C. O'Neill has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11557162
    Abstract: A prestaging, gesture-based, access control system includes a local access assembly, a mobile device, a storage medium, and a processor. The assembly includes a controller to effect actuation between access and no-access states. The mobile device is carried by a user, and includes a detection system configured to detect a prestaging event inherently performed by the user toward an intent to gain access and followed by the detection of a primary intentional gesture specifically performed by the user toward the intent to gain access. The storage medium and the processor are configured to receive prestaging event information and primary intentional gesture information from the detection system, and execute an application to determine the performance of the prestaging event from the prestaging event information, then determine the performance of the primary intentional gesture from the primary intentional gesture information if the prestaging event is determined to have occurred.
    Type: Grant
    Filed: April 25, 2019
    Date of Patent: January 17, 2023
    Assignee: CARRIER CORPORATION
    Inventors: Ankit Tiwari, Pedro Fernandez-Orellana, Kunal Srivastava, Paul C. O'Neill, Adam Kuenzi
  • Patent number: 11423719
    Abstract: A method of actuating an access control is provided. The method including: detecting positional data of a mobile device carried by an individual; detecting that the mobile device is located within a zone of interest in response to positional data of the mobile device; detecting an access control; detecting intent of the individual carrying the mobile device to actuate the access control; authenticating the individual carrying the mobile device; and actuating the access control once the individual has been authenticated.
    Type: Grant
    Filed: April 22, 2019
    Date of Patent: August 23, 2022
    Assignee: CARRIER CORPORATION
    Inventors: Ankit Tiwari, Pedro Fernandez-Orellana, Kunal Srivastava, Paul C. O'Neill, Adam Kuenzi, Yuri Novozhenets
  • Patent number: 11195354
    Abstract: A gesture access system adapted to operate in conjunction with a containment carried by a user. The access system includes an access assembly, a mobile device, a storage medium, and a processor. The assembly is adapted to operate between an access and no-access states, and includes a controller, and a signal receiver. The device is disposed in the containment and includes an inertial measurement unit sensor system configured to measure a device motion of the device to conditionally detect an intentional body gesture of the user indicative of an intent to gain access. The intentional body gesture is contrary to routine containment motions caused by routine body motions of the user. The storage medium and the processor are configured to store and execute an application and preprogrammed motion scenario data to analyze the device motion and conditionally send a command signal to the assembly.
    Type: Grant
    Filed: April 25, 2019
    Date of Patent: December 7, 2021
    Assignee: CARRIER CORPORATION
    Inventors: Pedro Fernandez-Orellana, Ankit Tiwari, Kunal Srivastava, Paul C. O'Neill
  • Publication number: 20210142600
    Abstract: A method of actuating an access control is provided. The method including: detecting positional data of a mobile device carried by an individual; detecting that the mobile device is located within a zone of interest in response to positional data of the mobile device; detecting an access control; detecting intent of the individual carrying the mobile device to actuate the access control; authenticating the individual carrying the mobile device; and actuating the access control once the individual has been authenticated.
    Type: Application
    Filed: April 22, 2019
    Publication date: May 13, 2021
    Inventors: Ankit Tiwari, Pedro Fernandez-Orellana, Kunal Srivastava, Paul C. O'Neill, Adam Kuenzi, Yuri Novozhenets
  • Publication number: 20210117008
    Abstract: A knocking gesture access control system includes a local access assembly, a mobile device, a storage medium, and a processor. The assembly is adapted to operate between access and no-access states, and includes a controller to effect actuation between the states, and a receiver. The device is adapted to be carried by a user, and includes a microphone configured to sense a knocking gesture performed by the user signifying an intent to gain entry. The storage medium is configured to store an application and preprogrammed knocking gesture data associated with the knocking gesture. The processor is configured to receive the knocking gesture sensed by the microphone and execute the application to compare the knocking gesture to the preprogrammed knocking gesture data, and output a command signal to the controller via the receiver to effect actuation between states if the knocking gesture sufficiently compares to the preprogrammed knocking gesture data.
    Type: Application
    Filed: April 25, 2019
    Publication date: April 22, 2021
    Inventors: Kunal Srivastava, Pedro Fernandez-Orellana, Paul C. O'Neill, Ankit Tiwari
  • Publication number: 20210076212
    Abstract: A method of continuous user authentication on a mobile device including: establishing a baseline model generated based on acquiring dynamic data associated with the mobile device, deploying at least one of a training app or a baseline model to the mobile device, and generating a user detection model based on a baseline model and at least one behavior model plurality of behavior models updated by dynamic data associated with the mobile device collected while an authorized user employs the mobile device. The method also includes deploying the user detection model to the mobile device if the user detection model was remotely generated, measuring further dynamic data to predict behaviors in the user detection model while a user operates the mobile device, and determining if a user is an authorized user based on how closely measured behaviors match the trained behaviors in the user detection model.
    Type: Application
    Filed: January 24, 2019
    Publication date: March 11, 2021
    Inventors: Devu Manikantan Shila, Kunal Srivastava, Paul C. O'Neill
  • Publication number: 20210043017
    Abstract: A gesture access system adapted to operate in conjunction with a containment carried by a user. The access system includes an access assembly, a mobile device, a storage medium, and a processor. The assembly is adapted to operate between an access and no-access states, and includes a controller, and a signal receiver. The device is disposed in the containment and includes an inertial measurement unit sensor system configured to measure a device motion of the device to conditionally detect an intentional body gesture of the user indicative of an intent to gain access. The intentional body gesture is contrary to routine containment motions caused by routine body motions of the user. The storage medium and the processor are configured to store and execute an application and preprogrammed motion scenario data to analyze the device motion and conditionally send a command signal to the assembly.
    Type: Application
    Filed: April 25, 2019
    Publication date: February 11, 2021
    Inventors: Pedro Fernandez-Orellana, Ankit Tiwari, Kunal Srivastava, Paul C. O'Neill
  • Publication number: 20210035396
    Abstract: A prestaging, gesture-based, access control system includes a local access assembly, a mobile device, a storage medium, and a processor. The assembly includes a controller to effect actuation between access and no-access states. The mobile device is carried by a user, and includes a detection system configured to detect a prestaging event inherently performed by the user toward an intent to gain access and followed by the detection of a primary intentional gesture specifically performed by the user toward the intent to gain access. The storage medium and the processor are configured to receive prestaging event information and primary intentional gesture information from the detection system, and execute an application to determine the performance of the prestaging event from the prestaging event information, then determine the performance of the primary intentional gesture from the primary intentional gesture information if the prestaging event is determined to have occurred.
    Type: Application
    Filed: April 25, 2019
    Publication date: February 4, 2021
    Inventors: Ankit Tiwari, Pedro Fernandez-Orellana, Kunal Srivastava, Paul C. O'Neill, Adam Kuenzi
  • Publication number: 20200077261
    Abstract: A method of mobile based user authentication includes storing a plurality of categories of data associated with user activity with a mobile device carried or worn by a user. The method also includes analyzing the plurality of categories of data over a recent period of time to determine a user trust score based on a historical period of time, the historical period of time greater than the recent period of time. The method further includes granting access to an access controlled environment if the user trust score is within a predetermined score range.
    Type: Application
    Filed: February 26, 2018
    Publication date: March 5, 2020
    Inventors: Devu Manikantan Shila, Kunal Srivastava, Paul C. O'Neill