Patents by Inventor Scott Passe

Scott Passe has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10249202
    Abstract: Systems and methods for detection and interdiction of drone vehicles with respect to controlled-environment facilities may monitor electromagnetic signals originating within or transiting operational boundaries associated with a controlled-environment facility, receive the electromagnetic signals originating within or transiting the operational boundaries associated with the controlled-environment facility, and analyze the received electromagnetic signals to determine if the received electromagnetic signals are controlling or associated with a drone. This monitoring may be carried-out by a software-defined radio associated with a central access point of a wireless communications managed access system of the controlled-environment facility and the electromagnetic signals may be received by the software-defined radio of the managed access system (central access point).
    Type: Grant
    Filed: November 12, 2015
    Date of Patent: April 2, 2019
    Assignee: Securus Technologies, Inc.
    Inventors: Scott Passe, Luke Keiser
  • Patent number: 10205826
    Abstract: Inbound call processing systems and methods for processing inbound calls to controlled-environment facility resident media and/or communications devices employ an inbound resident call server configured to host inbound calling accounts established by non-residents, receive inbound calls from the non-residents, route the inbound calls to an authenticating server, confirm that the resident device is active, and connect the inbound resident call system with the resident device if active or inform the non-resident the resident is not available if not. The inbound resident call server also connects the non-resident inbound call with the resident device if the non-resident is associated with the inbound calling account, the inbound calling account is associated with an address identifier of the resident device and the resident's personal identification number is associated with the address identifier of the resident device, all of which may be authenticated by the authenticating server.
    Type: Grant
    Filed: September 19, 2017
    Date of Patent: February 12, 2019
    Assignee: Securus Technologies, Inc.
    Inventors: Luke Keiser, Scott Passe, Krishna Balantrapu, Matthew Richard Smith, Russell Wayne Roberts, Alexander Noland
  • Patent number: 10198586
    Abstract: A controlled-environment facility local or remote content server downloads and caches a digital media file and determines whether a resident of the facility is allowed access to the digital media file. This determination may be made by the content server accessing a controlled-environment facility administration system. In response to a determination that the resident is allowed access, the digital media file is streamed and/or downloaded, from the content server, within a portion of the facility, to a controlled-environment facility resident media device adapted and/or approved for use by residents of the controlled-environment facility and disposed within the aforementioned portion of the facility. The streaming and/or downloading may be carried out, at least in part, via a wireless access point disposed within the portion of the controlled-environment facility to provide access by the resident media device disposed within the portion of the controlled-environment facility.
    Type: Grant
    Filed: September 17, 2014
    Date of Patent: February 5, 2019
    Assignee: Securus Technologies, Inc.
    Inventors: Luke Keiser, Scott Passe
  • Patent number: 10135832
    Abstract: Systems and methods, which can provide for an indication of a privileged communication, are provided. A method, according to an embodiment, uses at least one processor of a communication server device. Addressee information of one or more addressee(s) of a communication, sender information of a sender of the communication, or a combination thereof is received. The sender information, the addressee information, or a combination thereof is compared to registered user information maintained in a database. The registered user information corresponds to registered users to or from whom privileged communications may be sent or received. An indication that the communication is privileged is provided when the sender information, the addressee information, or the combination thereof corresponds to respective registered user information maintained in the database.
    Type: Grant
    Filed: March 23, 2016
    Date of Patent: November 20, 2018
    Assignee: Securus Technologies, Inc.
    Inventors: Scott Passe, Luke Keiser
  • Patent number: 10129397
    Abstract: An inbound controlled-environment facility resident call server may route a non-resident inbound call to a controlled-environment facility resident media and/or communications device. The called resident device may confirm that the non-resident is associated with an Address Identifier (AID) of that resident device. The resident device may also receive data for verifying authentication of the resident operating the device, verify authentication of the resident operating the device, and verify that the resident operating the device is associated with the AID. The inbound resident call server, or the called resident device itself, may connect the inbound call to the called resident device in response to the device authenticating the non-resident is associated with the AID, verifying authentication of the resident operating the device, and verifying that the resident operating the device is associated with the AID.
    Type: Grant
    Filed: July 26, 2017
    Date of Patent: November 13, 2018
    Assignee: Securus Technologies, Inc.
    Inventors: Luke Keiser, Scott Passe, Krishna Balantrapu, Alexander Noland, Jamie Nicole Wade
  • Patent number: 10063692
    Abstract: An inbound call connection request may be received from a non-resident, directed to a controlled-environment facility resident and/or the resident's device. A determination may be made that a calling account of the resident does not have sufficient funds to pay for the inbound call, whereupon a message may be provided to the non-resident offering billing options, including at least a wireless carrier billing option, to complete the call connection. The call may be connected with the resident device in response to a determination a calling account of the inmate has sufficient funds to pay for the call or acceptance of one of the payment methods by the non-resident, along with authentication that the non-resident is associated with an address identifier (AID) of the resident device, and verification that the resident operating the device is associated with the AID of the device.
    Type: Grant
    Filed: May 1, 2017
    Date of Patent: August 28, 2018
    Assignee: Securus Technologies, Inc.
    Inventors: Luke Keiser, Scott Passe, Krishna Balantrapu, Alexander Noland
  • Patent number: 10063700
    Abstract: In systems and methods for inbound phone or video calling to intelligent controlled-environment facility resident media and/or communications devices utilizing inbound calling subscriptions, each inbound calling account associates a non-resident with an address identifier of a controlled-environment facility resident media and/or communications device. An authenticating server, or the like validates, and re-validates identification of the non-resident associated with each inbound calling account at a predetermined time interval for each inbound calling account.
    Type: Grant
    Filed: September 12, 2017
    Date of Patent: August 28, 2018
    Assignee: Securus Technologies, Inc.
    Inventors: Luke Keiser, Scott Passe, Krishna Balantrapu, Alexander Noland
  • Patent number: 10063698
    Abstract: Systems and methods for inbound calls to controlled-environment facility resident media and/or communications devices may receive, via the device, data associated with the resident operating the device. Authentication of the resident operating the device may be verified as associated with an address identifier of the device and it may be confirmed that an inbound calling non-resident is associated with the address identifier. A notification of the inbound call may then be sent to the device, and the same or other data associated with the resident operating the device may be received, via the device. Authentication of the resident operating the device as a resident as associated with an address identifier may be re-verified using the same or other data and the call connected as a result of the verification, confirmation and/or re-verification.
    Type: Grant
    Filed: March 24, 2017
    Date of Patent: August 28, 2018
    Assignee: Securus Technologies, Inc.
    Inventors: Luke Keiser, Scott Passe, Krishna Balantrapu, Alexander Noland, Jamie Nicole Wade
  • Publication number: 20180240275
    Abstract: Embodiments provide methods and systems for regulating the use of virtual reality environments provided to residents of controlled-environment facilities. In response to a request for virtual reality programs from an inmate, the privilege status of the inmate is used to determine the available virtual environments in which the inmate may participate. The participation of the inmate within a virtual reality session may be restricted based on the privilege status of the inmate. Any limitations on an inmate's participation within an approved virtual environment may be enforced by restricting the behavior of an avatar representing the inmate within the virtual environment. The privilege status of inmates may be used to enforce restrictions that prohibit contact between certain inmates or certain classifications of inmates. The participation of inmates may be restricted and terminated based on a measured physiological responses to the inmate's participation in a virtual environment.
    Type: Application
    Filed: February 23, 2017
    Publication date: August 23, 2018
    Inventors: Alice J. Clements, Scott Passe, Luke Keiser
  • Patent number: 10050668
    Abstract: Systems and methods for integrated network devices utilizing low-power technologies are disclosed. In some embodiments, a method may include receiving, over one or more pairs of low-voltage wires (e.g., telephone wires, intercom wires, security system wiring, etc.), an electrical current sufficient to power an electronic device disposed within a controlled-environment facility (e.g., a jail, prison, etc.). The method may also include performing an electronic operation within the facility and transmitting, to a communication system serving the facility over the low-voltage wire(s), information related to the operation. In some implementations, the electronic device may be a mobile phone detection apparatus, a wireless access point, and/or a surveillance device. The method may also include, during a first time interval, using the electrical current to store a charge in a battery, and, during a second time interval, using the current in addition to the charge stored in the battery to perform the operation.
    Type: Grant
    Filed: April 20, 2012
    Date of Patent: August 14, 2018
    Assignee: Securus Technologies, Inc.
    Inventors: Luke Keiser, Scott Passe
  • Patent number: 10049543
    Abstract: An infrared image and/or a video of one or more residents of a controlled-environment facility is captured using an imaging device of a controlled-environment facility resident communication and/or media device disposed within the controlled-environment facility when the device is not being used in a communication session. The imaging device of the controlled-environment facility resident communication and/or media device is capable of operation with an infrared light source. The infrared image or video may be stored and/or presented to an entity associated with the controlled-environment facility, such as personnel of the facility, a facility administration system, etc. Capturing the image may include turning on at least one infrared light source on the device and/or turning off any indication that the capturing is taking place. The device may be located in a resident sleeping area and a bed check may be performed by the entity or device, using the infrared image.
    Type: Grant
    Filed: October 18, 2016
    Date of Patent: August 14, 2018
    Assignee: Securus Technologies, Inc.
    Inventors: Scott Passe, Luke Keiser
  • Patent number: 9866607
    Abstract: A system for receiving satellite radio signals and/or internet content and extracting a plurality of channels from the satellite radio signals and/or internet content is disclosed. The content of the channels is converted to IP packets and streamed across an Ethernet network. In one embodiment, each of the channels is associated with an IP address or port. Users receive the content of the channels by selecting the IP address or port associated with the desired content. An administrator may control the channels that are available to the users. In one embodiment, the users each have a subscription to access the content, and the subscription may control the channels that the user access.
    Type: Grant
    Filed: April 30, 2016
    Date of Patent: January 9, 2018
    Assignee: Securus Technologies, Inc.
    Inventors: Luke Keiser, Scott Passe
  • Publication number: 20170374196
    Abstract: Inbound call processing systems and methods for processing inbound calls to controlled-environment facility resident media and/or communications devices employ an inbound resident call server configured to host inbound calling accounts established by non-residents, receive inbound calls from the non-residents, route the inbound calls to an authenticating server, confirm that the resident device is active, and connect the inbound resident call system with the resident device if active or inform the non-resident the resident is not available if not. The inbound resident call server also connects the non-resident inbound call with the resident device if the non-resident is associated with the inbound calling account, the inbound calling account is associated with an address identifier of the resident device and the resident's personal identification number is associated with the address identifier of the resident device, all of which may be authenticated by the authenticating server.
    Type: Application
    Filed: August 21, 2017
    Publication date: December 28, 2017
    Applicant: Securus Technologies, Inc.
    Inventors: Luke Keiser, Scott Passe, Krishna Balantrapu
  • Patent number: 9787656
    Abstract: Embodiments of intelligent facility devices for use in controlled facility environments are described. In various embodiments, the intelligent facility devices provide limited or controlled access to data networks for inmates of a controlled facility. An embodiment of a method may include receiving a request for access to a network from a user interface device. The method may also include determining an authorized duration of network access for the user interface device. Additionally, the method may include establishing a temporary network access session between the user interface device and the network for the authorized duration of network access.
    Type: Grant
    Filed: June 29, 2013
    Date of Patent: October 10, 2017
    Assignee: Securus Technologies, Inc.
    Inventors: Luke Keiser, Scott Passe
  • Publication number: 20170251100
    Abstract: An inbound call connection request may be received from a non-resident, directed to a controlled-environment facility resident and/or the resident's device. A determination may be made that a calling account of the resident does not have sufficient funds to pay for the inbound call, whereupon a message may be provided to the non-resident offering billing options, including at least a wireless carrier billing option, to complete the call connection. The call may be connected with the resident device in response to a determination a calling account of the inmate has sufficient funds to pay for the call or acceptance of one of the payment methods by the non-resident, along with authentication that the non-resident is associated with an address identifier (AID) of the resident device, and verification that the resident operating the device is associated with the AID of the device.
    Type: Application
    Filed: May 1, 2017
    Publication date: August 31, 2017
    Applicant: Securus Technologies, Inc.
    Inventors: Luke Keiser, Scott Passe, Krishna Balantrapu, Alexander Noland
  • Patent number: 9742910
    Abstract: Inbound call processing systems and methods for processing inbound calls to controlled-environment facility resident media and/or communications devices employ an inbound resident call server configured to host inbound calling accounts established by non-residents, receive inbound calls from the non-residents, route the inbound calls to an authenticating server, confirm that the resident device is active, and connect the inbound resident call system with the resident device if active or inform the non-resident the resident is not available if not. The inbound resident call server also connects the non-resident inbound call with the resident device if the non-resident is associated with the inbound calling account, the inbound calling account is associated with an address identifier of the resident device and the resident's personal identification number is associated with the address identifier of the resident device, all of which may be authenticated by the authenticating server.
    Type: Grant
    Filed: August 16, 2016
    Date of Patent: August 22, 2017
    Assignee: Securus Technologies, Inc.
    Inventors: Luke Keiser, Scott Passe, Krishna Balantrapu
  • Publication number: 20170201623
    Abstract: Systems and methods for inbound calls to controlled-environment facility resident media and/or communications devices may receive, via the device, data associated with the resident operating the device. Authentication of the resident operating the device may be verified as associated with an address identifier of the device and it may be confirmed that an inbound calling non-resident is associated with the address identifier. A notification of the inbound call may then be sent to the device, and the same or other data associated with the resident operating the device may be received, via the device. Authentication of the resident operating the device as a resident as associated with an address identifier may be re-verified using the same or other data and the call connected as a result of the verification, confirmation and/or re-verification.
    Type: Application
    Filed: March 24, 2017
    Publication date: July 13, 2017
    Applicant: Securus Technologies, Inc.
    Inventors: Luke Keiser, Scott Passe, Krishna Balantrapu, Alexander Noland, Jamie Nicole Wade
  • Publication number: 20170099387
    Abstract: Inbound call processing systems and methods for processing inbound calls to controlled-environment facility resident media and/or communications devices employ an inbound resident call server configured to host inbound calling accounts established by non-residents, receive inbound calls from the non-residents, route the inbound calls to an authenticating server, confirm that the resident device is active, and connect the inbound resident call system with the resident device if active or inform the non-resident the resident is not available if not. The inbound resident call server also connects the non-resident inbound call with the resident device if the non-resident is associated with the inbound calling account, the inbound calling account is associated with an address identifier of the resident device and the resident's personal identification number is associated with the address identifier of the resident device, all of which may be authenticated by the authenticating server.
    Type: Application
    Filed: August 16, 2016
    Publication date: April 6, 2017
    Applicant: Securus Technologies, Inc.
    Inventors: Luke Keiser, Scott Passe, Krishna Balantrapu
  • Publication number: 20170083714
    Abstract: Systems and methods for virtual communication device interfaces are disclosed. In some embodiments, a method may include receiving identification from a resident (e.g., an inmate or prisoner) of a controlled-environment facility (e.g., a jail or prison) and authenticating the resident based upon the identification. The method may also include retrieving, from one or more of a plurality of electronic information sources over a computer network, information associated with the resident. The method may further include subjecting the information to a security protocol, the security protocol configured to identify a first portion of the information that is suitable for disclosure to the resident and a second portion of the information that is unsuitable for disclosure to the resident. The method may then include withholding the second portion of the information from the resident and providing the first portion of the information to the resident.
    Type: Application
    Filed: December 6, 2016
    Publication date: March 23, 2017
    Applicant: Securus Technologies, Inc.
    Inventors: Luke Keiser, Scott Passe
  • Patent number: 9558332
    Abstract: Systems and methods for virtual communication device interfaces are disclosed. In some embodiments, a method may include receiving identification from a resident (e.g., an inmate or prisoner) of a controlled-environment facility (e.g., a jail or prison) and authenticating the resident based upon the identification. The method may also include retrieving, from one or more of a plurality of electronic information sources over a computer network, information associated with the resident. The method may further include subjecting the information to a security protocol, the security protocol configured to identify a first portion of the information that is suitable for disclosure to the resident and a second portion of the information that is unsuitable for disclosure to the resident. The method may then include withholding the second portion of the information from the resident and providing the first portion of the information to the resident.
    Type: Grant
    Filed: April 9, 2012
    Date of Patent: January 31, 2017
    Assignee: SECURUS TECHNOLOGIES, INC.
    Inventors: Luke Keiser, Scott Passe