Patents by Inventor Scott Streit

Scott Streit has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9471919
    Abstract: Systems and methods are provided for authorizing a user in connection with a transaction at a transaction terminal. The systems and methods described herein enable a series of operations whereby a user using a mobile device can capture a code that uniquely identifies a transaction terminal. In addition the mobile device can also capture a user's biometrics, generate a biometric identifier and biometrically verify the user's identity by comparing the biometric identifier to a previously generated biometric identifier. If the user is biometrically authenticated the mobile device can generate a transaction request including, a user identifier, a mobile device identifier, and the transaction terminal code and transmit the transaction request to a system server. Based on the transaction request, the system server can further authenticate the user and/or approve the requested transaction. If the user is authenticated, the system server can instruct the terminal to advance the financial transaction.
    Type: Grant
    Filed: July 30, 2015
    Date of Patent: October 18, 2016
    Assignee: Hoyos Labs IP Ltd.
    Inventors: Hector Hoyos, Scott Streit
  • Publication number: 20160205096
    Abstract: Systems and methods are provided for authorizing a user to access an access-controlled environment. The system includes a system server platform that communicates with fixed PC's, servers and mobile devices (e.g., smartphones) operated by users. The systems and methods described herein enable a series of operations whereby a user attempting to access an access-controlled environment is prompted to biometrically authenticate using the user's preregistered mobile device. Biometric authentication can include capturing images of the user's biometric features, encoding the features as a biometric identifier, comparing the biometric identifier to a previously generated biometric identifier and determining liveness. In addition, the authentication system can further authorize the user and electronically grant access to the access-controlled environment.
    Type: Application
    Filed: January 14, 2016
    Publication date: July 14, 2016
    Inventors: Hector Hoyos, Jason Braverman, Scott Streit, Geoffrey Xiao, Jonathan Francis Mather
  • Patent number: 9380052
    Abstract: A one-time certificate is provided that enables an initial two-way secured communication session between a user computing device and a trusted server. An initial secured communication session is established by the trusted server with the user computing device after receiving the one-time certificate. The trusted server receives identification information associated with the user of the user computing device, wherein the identification information includes a representation of the user's identity that has been confirmed as a function of biometrics and further includes a representation of the user computing device. Moreover, the trusted server generates a replacement certificate that is unique to the combination of the user and the user computing device, and transmits the replacement certificate to the user computing device.
    Type: Grant
    Filed: December 31, 2014
    Date of Patent: June 28, 2016
    Assignee: HOYOS LABS IP LTD.
    Inventors: Hector Hoyos, Scott Streit, Jason Braverman
  • Patent number: 9338161
    Abstract: An initial certificate is provided that enables an initial two-way secured communication session between a user computing device and a trusted server. An initial secured communication session is established by the trusted server with the user computing device after receiving the one-time certificate. The trusted server receives identification information associated with the user of the user computing device, wherein the identification information includes a representation of the user's identity that has been confirmed as a function of biometrics and further includes a representation of the user computing device. Moreover, a replacement certificate is generated that is unique to the combination of the user and the user computing device, and transmits the replacement certificate to the user computing device. Thereafter, a two-way secured communication session is established, by the trusted server.
    Type: Grant
    Filed: March 4, 2015
    Date of Patent: May 10, 2016
    Assignee: HOYOS LABS IP LTD.
    Inventors: Hector Hoyos, Scott Streit, Jason Braverman
  • Publication number: 20160065571
    Abstract: Disclosed is a system and method for coordinating secured access to an access-controlled environment. A plurality of keys are stored, each associated with a user account and generated by executing a biometric authentication application, using identification information concerning the respective user and a component of the of the respective computing device. Access-control information identifies an access-controlled environment, and a transmission is received from a computing device that includes a respective key and an indicator indicating that the user's identity has been biometrically confirmed by the computing device. The key confirms that the user has been biometrically authenticated, and that the transmission is not a replay of a previously received transmission from the computing device. Access to the access-controlled environment is facilitated as a function of the verification, determination and confirmation.
    Type: Application
    Filed: August 26, 2015
    Publication date: March 3, 2016
    Inventors: Hector Hoyos, Scott Streit, Jason Braverman
  • Publication number: 20160019539
    Abstract: Systems and methods are provided for authorizing a user in connection with a transaction at a transaction terminal. The systems and methods described herein enable a series of operations whereby a user using a mobile device can capture a code that uniquely identifies a transaction terminal. In addition the mobile device can also capture a user's biometrics, generate a biometric identifier and biometrically verify the user's identity by comparing the biometric identifier to a previously generated biometric identifier. If the user is biometrically authenticated the mobile device can generate a transaction request including, a user identifier, a mobile device identifier, and the transaction terminal code and transmit the transaction request to a system server. Based on the transaction request, the system server can further authenticate the user and/or approve the requested transaction. If the user is authenticated, the system server can instruct the terminal to advance the financial transaction.
    Type: Application
    Filed: July 30, 2015
    Publication date: January 21, 2016
    Inventors: Hector Hoyos, Scott Streit
  • Publication number: 20150363986
    Abstract: Systems and methods are provided for authorizing a user to access an access-controlled environment. The system includes a system server platform that communicates with mobile devices (e.g., smartphones) and on-board vehicle computing devices accessed by users. The embodiments enable a series of operations whereby a user accessing a vehicle is prompted to biometrically authenticate using the user's smartphone or on-board vehicle computer. In addition, the system can further authorize the user and electronically facilitate access to the vehicle as well as perform other authorized operations relating to the use of the vehicle. In addition the vehicle access system integrates with various computing devices and computer-based services accessible to the user. The systems and methods also facilitate active monitoring of the vehicle occupants and environmental conditions using optical sensors and the like so as to enhance security, convenience and safety of the occupants during use of the vehicle.
    Type: Application
    Filed: June 11, 2015
    Publication date: December 17, 2015
    Inventors: Hector Hoyos, Jason Braverman, Geoffrey Xiao, Jonathan Francis Mather, Scott Streit
  • Publication number: 20150339575
    Abstract: System, program product and method for generating entailments, the system comprising an input component to obtain input data; a comparator comparing input data to a group of term sets comprising key words, definitions, and relationships for areas of interest; a term selector to select terms and load into memory; an inference rule selector to select, based on selected terms and input data, inference rules; a historical data selector to select, based on the selected terms and the selected inference rules, a subset of historical data; a rules engine to generate new entailments based on the input data, subset of historical data, selected terms, and inference rules; repeating steps for each entailment; a storing component to store the input data and new entailments; obtaining output data based on the input data, the new entailments, the subset of historical data, the output data, for user utilization.
    Type: Application
    Filed: May 21, 2014
    Publication date: November 26, 2015
    Applicant: Open Inference LLC
    Inventor: Scott STREIT
  • Publication number: 20150195288
    Abstract: Systems and methods are provided for authorizing a user to access an access-controlled environment. The system includes a system server platform that communicates with fixed PC's, servers and mobile devices (e.g., smartphones) operated by users. The systems and methods described herein enable a series of operations whereby a user attempting to access an access-controlled environment is prompted to biometrically authenticate using the user's preregistered mobile device. Biometric authentication can include capturing images of the user's biometric features, encoding the features as a biometric identifier, comparing the biometric identifier to a previously generated biometric identifier and determining liveness. In addition, the authentication system can further authorize the user and electronically grant access to the access-controlled environment.
    Type: Application
    Filed: March 25, 2015
    Publication date: July 9, 2015
    Inventors: Hector Hoyos, Jason Braverman, Scott Streit, Geoffrey Xiao, Jonathan Francis Mather
  • Publication number: 20150188911
    Abstract: A one-time certificate is provided that enables an initial two-way secured communication session between a user computing device and a trusted server. An initial secured communication session is established by the trusted server with the user computing device after receiving the one-time certificate. The trusted server receives identification information associated with the user of the user computing device, wherein the identification information includes a representation of the user's identity that has been confirmed as a function of biometrics and further includes a representation of the user computing device. Moreover, the trusted server generates a replacement certificate that is unique to the combination of the user and the user computing device, and transmits the replacement certificate to the user computing device.
    Type: Application
    Filed: December 31, 2014
    Publication date: July 2, 2015
    Inventors: Hector Hoyos, Scott Streit, Jason Braverman
  • Publication number: 20150188912
    Abstract: An initial certificate is provided that enables an initial two-way secured communication session between a user computing device and a trusted server. An initial secured communication session is established by the trusted server with the user computing device after receiving the one-time certificate. The trusted server receives identification information associated with the user of the user computing device, wherein the identification information includes a representation of the user's identity that has been confirmed as a function of biometrics and further includes a representation of the user computing device. Moreover, a replacement certificate is generated that is unique to the combination of the user and the user computing device, and transmits the replacement certificate to the user computing device. Thereafter, a two-way secured communication session is established, by the trusted server.
    Type: Application
    Filed: March 4, 2015
    Publication date: July 2, 2015
    Inventors: Hector Hoyos, Scott Streit, Jason Braverman
  • Patent number: 9003196
    Abstract: Systems and methods are provided for authorizing a user to access an access-controlled environment. The system includes a system server platform that communicates with fixed PC's, servers and mobile devices (e.g., smartphones) operated by users. The systems and methods described herein enable a series of operations whereby a user attempting to access an access-controlled environment is prompted to biometrically authenticate using the user's preregistered mobile device. Biometric authentication can include capturing images of the user's biometric features, encoding the features as a biometric identifier, comparing the biometric identifier to a previously generated biometric identifier and determining liveness. In addition, the authentication system can further authorize the user and electronically grant access to the access-controlled environment.
    Type: Grant
    Filed: May 13, 2014
    Date of Patent: April 7, 2015
    Assignee: Hoyos Labs Corp.
    Inventors: Hector Hoyos, Jason Braverman, Scott Streit, Geoffrey Xiao, Jonathan Francis Mather
  • Publication number: 20140337930
    Abstract: Systems and methods are provided for authorizing a user to access an access-controlled environment. The system includes a system server platform that communicates with fixed PC's, servers and mobile devices (e.g., smartphones) operated by users. The systems and methods described herein enable a series of operations whereby a user attempting to access an access-controlled environment is prompted to biometrically authenticate using the user's preregistered mobile device. Biometric authentication can include capturing images of the user's biometric features, encoding the features as a biometric identifier, comparing the biometric identifier to a previously generated biometric identifier and determining liveness. In addition, the authentication system can further authorize the user and electronically grant access to the access-controlled environment.
    Type: Application
    Filed: May 13, 2014
    Publication date: November 13, 2014
    Applicant: Hoyos Labs Corp.
    Inventors: Hector Hoyos, Jason Braverman, Scott Streit, Geoffrey Xiao, Jonathan Francis Mather