Patents by Inventor Richard Torgersrud

Richard Torgersrud has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20140280559
    Abstract: A method for network priming for an inmate of a controlled facility includes receiving authentication credentials for the inmate to access a third party social network, importing social network contacts from the third party social network, filtering the social network contacts for prohibited contacts, presenting the inmate with the social network contacts, receiving, from the inmate, a selection of social network contacts to obtain selected social network contacts, and populating a secure social network list of the inmate with the selected social network contacts.
    Type: Application
    Filed: March 15, 2013
    Publication date: September 18, 2014
    Applicant: TELMATE LLC
    Inventor: Richard Torgersrud
  • Publication number: 20140280632
    Abstract: A method for handing messages on a secure social network (SSN) includes receiving a message comprising a recipient name from a SSN member sender, retrieving a list of SSN member names approved to communicate with the SSN member sender, and determining that recipient name matches a first SSN member name and a second member name stored in the list of SSN member names, where the first SSN member name identifies an inmate of a controlled facility. The method further includes retrieving a first period of time since a previous communication between the SSN member sender and the first SSN member name, retrieving a second period of time since a previous communication between the SSN member sender and the second SSN member name, and sending the message to the inmate based on a comparison of the first period of time to the second period of time.
    Type: Application
    Filed: March 15, 2013
    Publication date: September 18, 2014
    Applicant: TELMATE LLC
    Inventors: Richard Torgersrud, John Satori Yamasaki
  • Publication number: 20140280630
    Abstract: A method for reviewing an inmate's communications that includes receiving a two-party message including a media item, and determining whether the media item is viewable pending review. When the media item is viewable pending review, placing the media item in a conditionally viewable repository for the inmate, and making the two-party message accessible to the recipient based on the media item being placed in the conditionally viewable repository for the inmate. When the media item is not viewable pending review, placing the media item in a conditionally held repository for the inmate, and making the two-party message inaccessible to the recipient based on the media item being placed in the conditionally held repository for the inmate. The method further includes receiving review results of a review process performed on the media item, and moving the media item to a reviewed media items repository based on the review results.
    Type: Application
    Filed: March 15, 2013
    Publication date: September 18, 2014
    Applicant: TELMATE LLC
    Inventors: Richard Torgersrud, John Satori Yamasaki
  • Publication number: 20140282898
    Abstract: In general, in one aspect, the invention relates to a method for reviewing a posting to a secure social network (SSN). The method includes receiving a first media item from a SSN member, evaluating the first media item to identify a first media attribute, and receiving a request to access the first media item from an inmate of a controlled facility. The method further includes retrieving a set of restricted attributes corresponding to the inmate, and determining whether the inmate is allowed to access the media item based on comparing the first media attribute to the set of restricted attributes. When the inmate is allowed to access the media item, granting the inmate access to the media item based on the first determination. When the inmate is not allowed to access the media item, denying the inmate access to the media item based on the first determination.
    Type: Application
    Filed: March 15, 2013
    Publication date: September 18, 2014
    Applicant: TELMATE LLC
    Inventor: Richard Torgersrud
  • Publication number: 20140266686
    Abstract: An exemplary embodiment provides for a computer-implemented method that generates a time-based multivariable secure facility alarm. The method includes selecting a person for alert monitoring, alert monitor criteria pertaining to the person and alarm notification rules. When an occurrence that satisfies the alert monitor criteria are detected, an alarm notification, based upon the alarm notification rules, is generated. The method's alert monitor criteria include at least two events and a time period such that the alert monitor criteria is satisfied when the at least two events occur within the time period. Additionally, at least one event of the at least two events is a non-telephonic event.
    Type: Application
    Filed: March 14, 2014
    Publication date: September 18, 2014
    Applicant: TELMATE, LLC
    Inventors: Richard Torgersrud, Christopher Ditto, Grant Gongaware
  • Publication number: 20140280631
    Abstract: A method for message transmission in a controlled facility includes receiving a request to transmit a message from a superfriend in a controlled facility. The superfriend includes an administrative privilege and a removal protection. The method further includes receiving, for the message from a superfriend network list of the superfriend, a selection contacts confined in the controlled facility, sending, via an electronic network, the message to each of the contacts in the controlled facility, and presenting the message to each of the contacts in the controlled facility.
    Type: Application
    Filed: March 15, 2013
    Publication date: September 18, 2014
    Applicant: TELMATE LLC
    Inventor: Richard Torgersrud
  • Publication number: 20140267540
    Abstract: Methods for providing a video communication with a detention environment are provided. In one aspect, a method includes receiving a request from a first user to initiate a video communication with a second user. The video communication uses a shared communications terminal located in a detention environment. The method further includes determining, based on a schedule of the second user, whether the second user is currently available for participating. The method also includes sending a notification to the second user to accept the request when the determination indicates the second user is currently available, and receiving a response to the notification to accept the request. The method further includes initiating the video communication when the response indicates the second user has accepted the request. Either of the users is detained in the detention environment. Systems and machine-readable media are also provided.
    Type: Application
    Filed: March 15, 2013
    Publication date: September 18, 2014
    Applicant: Telmate, LLC
    Inventor: Richard TORGERSRUD
  • Publication number: 20140282926
    Abstract: The subject technology discloses configurations for receiving a request from a user to log into a communications server in which the request includes user credentials The user is authenticated based on the included user credentials in the request. The user is then permitted to log into the communications server if the user is successfully authenticated. An input selecting a person of interest is received. The subject technology retrieves information associated with the selected person of interest. A dossier of information including the retrieved information associated with the selected person of interest is generated. The subject technology transmits the generated dossier to the user or an indicated recipient.
    Type: Application
    Filed: March 15, 2013
    Publication date: September 18, 2014
    Applicant: Telmate, LLC
    Inventor: Richard TORGERSRUD
  • Patent number: 8811582
    Abstract: An exemplary embodiment provides for a computer-implemented method for rating telephone calls originating from a secure facility. The method includes receiving a destination number, of a called party, for? a telephone call from the secure facility and determining, based on the destination number, if the called party is pre-verified wherein pre-verified includes at least a billing address of the called party. Next, a rate for the telephone call is then determined based on the billing address of the called party, if the called party is pre-verified.
    Type: Grant
    Filed: August 16, 2013
    Date of Patent: August 19, 2014
    Assignee: Telmate, LLC
    Inventor: Richard Torgersrud
  • Patent number: 8761360
    Abstract: Methods for permitting a log in to a restricted access communications terminal are provided. In one aspect, a method includes receiving a request from a user to access a communications terminal, the request including a first authentication provided by the user, and verifying the first authentication provided by the user. The method also includes identifying the user based on the verified first authentication, determining, based on an actual location of the communications terminal, that the user is restricted from accessing the communications terminal, and requesting a second authentication from the user when the user is attempting to access the communications terminal from an unauthorized or undocumented location. The method further includes receiving the second authentication from the user, verifying the second authentication provided by the user, and providing access to the user to the communications terminal based on the verified second authentication.
    Type: Grant
    Filed: March 15, 2013
    Date of Patent: June 24, 2014
    Assignee: Telmate, LLC
    Inventors: Grant Gongaware, Nick Garcia, Richard Torgersrud, Kevin Krauss
  • Publication number: 20130328664
    Abstract: A system and method for identity verification in a detention environment and for tracking information between individuals in a detention environment with individuals who are not in the detention environment across disparate functional systems.
    Type: Application
    Filed: June 6, 2012
    Publication date: December 12, 2013
    Inventors: RICHARD TORGERSRUD, Kevin O'Neil, Christopher Ditto, Grant Gongaware, Kevin E. Krauss, Erik Petersen
  • Publication number: 20130305171
    Abstract: A system and method of visually representing relationships, such as transactions, communications, associations or other commonalities, between individuals in detention environments (such as prisons or detention facilities) with one or more individuals within or external to such detention environments.
    Type: Application
    Filed: May 11, 2012
    Publication date: November 14, 2013
    Applicant: Telmate, LLC
    Inventors: Richard Torgersrud, Kevin O'Neil, Christopher Ditto, Grant Gongaware, Kevin E. Krauss, Erik Petersen
  • Publication number: 20130268589
    Abstract: Systems and methods for facilitating and securing the exchange of digital information between individuals within the social network of a person or group of people who are subject to security or law enforcement limitations or otherwise reside within a controlled or correctional facility. All submitted information requires administrative approval, either by a human administrator or an automated process, before it can be viewed by other members of the social network.
    Type: Application
    Filed: April 4, 2012
    Publication date: October 10, 2013
    Inventors: Richard Torgersrud, Grant M. Gongaware, Morgan J. Collins
  • Publication number: 20130263227
    Abstract: Systems and methods for determining whether a communication session is authorized are provided. In some aspects, a method includes initiating a communication session between a first user and a second user, and obtaining an identity attribute associated with a third user engaged in the communication session. The method also includes determining whether the third user is the first user, the second user, or an unauthorized user based on the obtained identity attribute. The method also includes determining whether the communication session is authorized based on whether the third user is determined to be the first user, the second user, or the unauthorized user.
    Type: Application
    Filed: March 15, 2013
    Publication date: October 3, 2013
    Inventors: Grant Gongaware, Nicolas Garcia, Richard Torgersrud, Peter Kelley Sheerin
  • Publication number: 20130058469
    Abstract: A system and method for preventing or facilitating communications between individuals who reside in detention environments (such as e.g., prisons or correctional facilities) and individuals who are not in such detention environments using an automated authentication or verification.
    Type: Application
    Filed: September 4, 2012
    Publication date: March 7, 2013
    Applicant: Telmate LLC
    Inventors: Grant Gongaware, Kevin O'Neil, Richard Torgersrud, Nicolas A. Garcia, Morgan J. Collins, Kevin E. Krauss
  • Publication number: 20120262271
    Abstract: A system and device for providing services to a secure facility. The system includes a kiosk with a processor, display, speaker, microphone, and a camera, and the kiosk communicates with a server that includes a server processor, a network interface unit, and a computer memory. The kiosk receives communications and transmits audio and video of the communications to the server via an internet connection, and the server records the audio and video and transmits the audio and video to a destination. The kiosk is configured to authenticate the identity of a user by verifying a personal identification number entered by the user and also performing one or more of a facial recognition via the camera or a biometric voice recognition via the microphone. The kiosk provides access to services including internet services, text-based messaging, tele-medical services, religious and educational materials, commissary ordering, and entertainment.
    Type: Application
    Filed: April 18, 2011
    Publication date: October 18, 2012
    Inventors: Richard Torgersrud, Kevin O'Neil, Grant Gongaware, Morgan Collins
  • Publication number: 20110317820
    Abstract: A system and method for providing telephone services to a secure facility from an external, centralized call platform. An embodiment of the system includes a call processing center that is external to the facility and includes a plurality of computer clusters, and is configured to route communications to and from a router located at the secure facility. Having a majority of the system located outside the facility reduces equipment requirements at each individual facility, improves security and uptime, and provides more efficient management and expansion of the call platform.
    Type: Application
    Filed: June 29, 2010
    Publication date: December 29, 2011
    Inventors: Richard Torgersrud, Grant Gongaware
  • Publication number: 20110317685
    Abstract: A voicemail system for providing voicemail services to a secure facility. An embodiment of the voicemail system includes an internet router provided at a facility for communicating with a call processing center that is located outside the facility. A database at the call processing center stores voicemail messages, a call interface receives and stores voicemail messages for residents of the facility, a resident interface provides a plurality of residents of the facility with access to the stored voicemail messages via a telephone located at the facility, and a web server provides a plurality of authorized users access to the stored voicemail messages via a website.
    Type: Application
    Filed: June 29, 2010
    Publication date: December 29, 2011
    Inventors: Richard Torgersrud, Kevin O'Neil