Patents by Inventor Seth W. Fields

Seth W. Fields has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20170228738
    Abstract: A method for registering biometric information for use in a transponder-reader system is disclosed. The method includes steps of detecting, verifying and storing a proffered biometric sample. During detecting, a sensor detects a proffered biometric to obtain a biometric sample. During the verifying step, the biometric sample is compared with other stored samples and/or other information. During the storing step, the biometric sample is stored on a database, for use by the transponder-reader system in authorizing transactions.
    Type: Application
    Filed: April 25, 2017
    Publication date: August 10, 2017
    Inventors: Blayn W. Beenau, David S. Bonalle, Seth W. Fields, William J. Gray, Carl Larkin, Joshua L. Montgomery, Peter D. Saunders
  • Publication number: 20160253658
    Abstract: The present invention discloses a system and methods for biometric security using multiple biometrics in a transponder-reader system. The biometric security system also includes a biometric sensor that detects biometric samples and a device for verifying biometric samples. In one embodiment, the biometric security system includes a transponder configured with a biometric sensor. In another embodiment, the system includes a reader configured with a biometric sensor. In yet another embodiment, the present invention discloses methods for proffering and processing multiple biometric samples to facilitate authorization of transactions.
    Type: Application
    Filed: May 6, 2016
    Publication date: September 1, 2016
    Inventors: Blayn W. Beenau, David S. Bonalle, Seth W. Fields, William J. Gray, Carl Larkin, Joshua L. Montgomery, Peter D. Saunders
  • Patent number: 9336634
    Abstract: The present invention discloses a system and methods for biometric security using multiple biometrics in a transponder-reader system. The biometric security system also includes a biometric sensor that detects biometric samples and a device for verifying biometric samples. In one embodiment, the biometric security system includes a transponder configured with a biometric sensor. In another embodiment, the system includes a reader configured with a biometric sensor. In yet another embodiment, the present invention discloses methods for proffering and processing multiple biometric samples to facilitate authorization of transactions.
    Type: Grant
    Filed: September 21, 2012
    Date of Patent: May 10, 2016
    Assignee: Chartoleaux KG Limited Liability Company
    Inventors: Blayn W. Beenau, David S. Bonalle, Seth W. Fields, William J. Gray, Carl Larkin, Joshua L. Montgomery, Peter D. Saunders
  • Publication number: 20150379509
    Abstract: The present disclosure relates to the use of DNA sample data as part of a biometric security system in a transponder transaction. The biometric security system also includes a DNA sensor that detects biometric samples, and a device for verifying biometric samples. In one embodiment, the biometric security system includes a transponder configured with a DNA sensor. In another embodiment, the system includes a reader configured with a DNA sensor. In yet another embodiment, the present invention discloses methods for proffering and processing DNA samples and DNA sample data to facilitate authorization of transactions.
    Type: Application
    Filed: September 7, 2015
    Publication date: December 31, 2015
    Inventors: Blayn W. Beenau, David S. Bonalle, Seth W. Fields, William J. Gray, Carl Larkin, Joshua L. Montgomery, Peter D. Saunders
  • Patent number: 9129453
    Abstract: The present disclosure relates to the use of DNA sample data as part of a biometric security system in a transponder transaction. The biometric security system also includes a DNA sensor that detects biometric samples, and a device for verifying biometric samples. In one embodiment, the biometric security system includes a transponder configured with a DNA sensor. In another embodiment, the system includes a reader configured with a DNA sensor. In yet another embodiment, the present invention discloses methods for proffering and processing DNA samples and DNA sample data to facilitate authorization of transactions.
    Type: Grant
    Filed: October 31, 2008
    Date of Patent: September 8, 2015
    Assignee: XATRA FUND MX, LLC
    Inventors: Blayn W Beenau, David S Bonalle, Seth W Fields, William J Gray, Carl Larkin, Joshua L Montgomery, Peter D Saunders
  • Publication number: 20150220910
    Abstract: A method for registering biometric information for use in a transponder-reader system is disclosed. The method includes steps of detecting, verifying and storing a proferred biometric sample. During detecting, a sensor detects a proffered biometric to obtain a biometric sample. During the verifying step, the biometric sample is compared with other stored samples and/or other information. During the storing step, the biometric sample is stored on a database, for use by the transponder-reader system in authorizing transactions.
    Type: Application
    Filed: April 16, 2015
    Publication date: August 6, 2015
    Inventors: Blayn W. Beenau, David S. Bonalle, Seth W. Fields, William J. Gray, Carl Larkin, Joshua L. Montgomery, Peter D. Saunders
  • Patent number: 8635165
    Abstract: A method and system for biometric authorization to facilitate a radio frequency transaction is disclosed. In an exemplary embodiment, a system and method is provided for using biometric sample and biometric sample data to authorize completion of an RF transaction. Authorization of biometric sample data may authorize increasing a preloaded value, or using an additional value to supplement the preloaded value, in order to facilitate completion of an RF transaction.
    Type: Grant
    Filed: December 17, 2008
    Date of Patent: January 21, 2014
    Assignee: Xatra Fund MX, LLC
    Inventors: Blayn W Beenau, David S Bonalle, Seth W Fields, William J Gray, Carl Larkin, Joshua L Montgomery, Peter D Saunders
  • Patent number: 8548927
    Abstract: A method for registering biometric information for use in a transponder-reader system is disclosed. The method includes steps of detecting, verifying and storing a proffered biometric sample. During detecting, a sensor detects a proffered biometric to obtain a biometric sample. During the verifying step, the biometric sample is compared with other stored samples and/or other information. During the storing step, the biometric sample is stored on a database, for use by the transponder-reader system in authorizing transactions.
    Type: Grant
    Filed: March 26, 2004
    Date of Patent: October 1, 2013
    Assignee: Xatra Fund MX, LLC
    Inventors: Blayn W Beenau, David S Bonalle, Seth W Fields, William J Gray, Carl Larkin, Joshua L Montgomery, Peter D Saunders
  • Patent number: 8294552
    Abstract: The present invention discloses a system and methods for biometric security using hand geometry recognition biometrics in a transponder-reader system. The biometric security system also includes a hand geometry scan sensor that detects biometric samples and a device for verifying biometric samples. In one embodiment, the biometric security system includes a transponder configured with a hand geometry scan sensor. In another embodiment, the system includes a reader configured with a hand geometry scan sensor. In yet another embodiment, the present invention discloses methods for proffering and processing hand geometry scan samples to facilitate authorization of transactions.
    Type: Grant
    Filed: September 6, 2007
    Date of Patent: October 23, 2012
    Assignee: Xatra Fund MX, LLC
    Inventors: Blayn W Beenau, David S Bonalle, Seth W Fields, William J Gray, Carl Larkin, Joshua L Montgomery, Peter D Saunders
  • Patent number: 8289136
    Abstract: The present invention discloses a system and methods for biometric security using multiple biometrics in a transponder-reader system. The biometric security system also includes a biometric sensor that detects biometric samples and a device for verifying biometric samples. In one embodiment, the biometric security system includes a transponder configured with a biometric sensor. In another embodiment, the system includes a reader configured with a biometric sensor. In yet another embodiment, the present invention discloses methods for proffering and processing multiple biometric samples to facilitate authorization of transactions.
    Type: Grant
    Filed: September 20, 2007
    Date of Patent: October 16, 2012
    Assignee: Xatra Fund MX, LLC
    Inventors: Blayn W Beenau, David S Bonalle, Seth W Fields, William J Gray, Carl Larkin, Joshua L Montgomery, Peter D Saunders
  • Patent number: 8284025
    Abstract: The present invention discloses a system and methods for biometric security using hand geometry recognition biometrics in a transponder-reader system. The biometric security system also includes a hand geometry scan sensor that detects biometric samples and a device for verifying biometric samples. In one embodiment, the biometric security system includes a transponder configured with a hand geometry scan sensor. In another embodiment, the system includes a reader configured with a hand geometry scan sensor. In yet another embodiment, the present invention discloses methods for proffering and processing hand geometry scan samples to facilitate authorization of transactions.
    Type: Grant
    Filed: September 20, 2007
    Date of Patent: October 9, 2012
    Assignee: Xatra Fund MX, LLC
    Inventors: Blayn W Beenau, David S Bonalle, Seth W Fields, William J Gray, Carl Larkin, Joshua L Montgomery, Peter D Saunders
  • Patent number: 8279042
    Abstract: The present invention discloses system and methods for biometric security using hand geometry recognition biometrics in a transponder-reader system. The biometric security system also includes a hand geometry scan sensor that detects biometric samples and a device for verifying biometric samples. In one embodiment, the biometric security system includes a transponder configured with a hand geometry scan sensor. In another embodiment, the system includes a reader configured with a hand geometry scan sensor. In yet another embodiment, the present invention discloses methods for proffering and processing hand geometry scan samples to facilitate authorization of transactions.
    Type: Grant
    Filed: September 20, 2007
    Date of Patent: October 2, 2012
    Assignee: Xatra Fund MX, LLC
    Inventors: Blayn W. Beenau, David S. Bonalle, Seth W. Fields, William J. Gray, Carl Larkin, Joshua L. Montgomery, Peter D. Saunders
  • Patent number: 8074889
    Abstract: The present invention discloses a system and methods for biometric security using biometrics in a transponder-reader system. The biometric security system also includes a biometric sensor that detects biometric sample and a device for verifying biometric samples. In one embodiment, the biometric security system includes a transponder configured with a biometric sensor. In another embodiment, the system includes a reader configured with a biometric sensor. The device for verifying samples compares the biometric samples with information stored on the databases.
    Type: Grant
    Filed: September 6, 2007
    Date of Patent: December 13, 2011
    Assignee: Xatra Fund MX, LLC
    Inventors: Blayn W Beenau, David S Bonalle, Seth W Fields, William J Gray, Carl Larkin, Joshua L Montgomery, Peter D Saunders
  • Patent number: 8016201
    Abstract: In an exemplary embodiment of the invention, an authorized sample receiver (ASR) comprises a processor that is configured to verify biometric sample data in order to create registered biometric sample data. The ASR may also comprise a communications device configured to receive a transaction request from an RF transaction device, wherein the transaction request comprises transaction biometric sample data, a reload protocol update request, and an RF device identification code. The ASR may also be configured to authorize the transaction request in response to the transaction biometric sample data substantially matching the registered biometric sample data. The ASR may further comprise a reload protocol data file associated with the device identification code, and the reload protocol data file may be configured to be updated in accordance with the reload protocol update request.
    Type: Grant
    Filed: December 7, 2008
    Date of Patent: September 13, 2011
    Assignee: Xatra Fund Mx, LLC
    Inventors: Blayn W Beenau, David S Bonalle, Seth W Fields, William J Gray, Carl Larkin, Joshua L Montgomery, Peter D Saunders
  • Patent number: 7988038
    Abstract: The present invention discloses a system and methods for biometric security using biometrics in a transponder-reader system. The biometric security system also includes a biometric sensor that detects biometric samples and a device for verifying biometric samples. In one embodiment, the biometric security system includes a transponder configured with a biometric sensor. In another embodiment, the system includes a reader configured with a biometric sensor. The device for verifying samples compares the biometric samples with information stored on databases.
    Type: Grant
    Filed: September 6, 2007
    Date of Patent: August 2, 2011
    Assignee: Xatra Fund MX, LLC
    Inventors: Blayn W Beenau, David S Bonalle, Seth W Fields, William J Gray, Carl Larkin, Joshua L Montgomery, Peter D Saunders
  • Publication number: 20110161235
    Abstract: A system and method for securing a Radio Frequency (RF) transaction using a RF identification device (RFID) transaction device is provided. The method includes a RFID transaction device including a random number generator for generating a random number. The random number may be used by an account issuer to verify the validity of a RFID transaction device or RFID reader communicating on the RF transactions network. The authorizing agent may receive the random number and compare the random number to a device validating code.
    Type: Application
    Filed: March 4, 2011
    Publication date: June 30, 2011
    Applicant: American Express Travel Related Services Company, Inc.
    Inventors: Blayn W. Beenau, Seth W. Fields, Jon Imada, John McDonald, Lee J. Peart, John Rojewski, Peter D. Saunders
  • Patent number: 7925535
    Abstract: A system and method for securing a Radio Frequency (RF) transaction using a RF identification device (RFID) transaction device is provided. The method includes a RFID transaction device including a random number generator for generating a random number. The random number may be used by an account issuer to verify the validity of a RFID transaction device or RFID reader communicating on the RF transaction network. The authorizing agent may receive the random number and compare the random number to a device validating code.
    Type: Grant
    Filed: March 10, 2004
    Date of Patent: April 12, 2011
    Assignee: American Express Travel Related Services Company, Inc.
    Inventors: Blayn W. Beenau, Seth W. Fields, Jon Imada, John McDonald, Lee J. Peart, John Rojewski, Peter D. Saunders
  • Patent number: 7886157
    Abstract: The present invention discloses a system and methods for biometric security using hand geometry recognition biometrics in a transponder-reader system. The biometric security system also includes a hand geometry scan sensor that detects biometric samples and a device for verifying biometric samples. In one embodiment, the biometric security system includes a transponder configured with a hand geometry scan sensor. In another embodiment, the system includes a reader configured with a hand geometry scan sensor. In yet another embodiment, the present invention discloses methods for proffering and processing hand geometry scan samples to facilitate authorization of transactions.
    Type: Grant
    Filed: January 31, 2008
    Date of Patent: February 8, 2011
    Assignee: Xatra Fund MX, LLC
    Inventors: Blayn W Beenau, David S Bonalle, Seth W Fields, William J Gray, Carl Larkin, Joshua L Montgomery, Peter D Saunders
  • Publication number: 20100265038
    Abstract: The present invention discloses a system and methods for biometric security using hand geometry recognition biometrics in a transponder-reader system. The biometric security system also includes a hand geometry scan sensor that detects biometric samples and a device for verifying biometric samples. In one embodiment, the biometric security system includes a transponder configured with a hand geometry scan sensor. In another embodiment, the system includes a reader configured with a hand geometry scan sensor. In yet another embodiment, the present invention discloses methods for proffering and processing hand geometry scan samples to facilitate authorization of transactions.
    Type: Application
    Filed: September 6, 2007
    Publication date: October 21, 2010
    Applicant: American Express Travel Related Services Company, Inc.
    Inventors: Blayn W. Beenau, David S. Bonalle, Seth W. Fields, William J. Gray, Carl Larkin, Joshua L. Montgomery, Peter D. Saunders
  • Patent number: 7814332
    Abstract: The present invention discloses a system and methods for biometric security using hand geometry recognition biometrics in a transponder-reader system. The biometric security system also includes a hand geometry scan sensor that detects biometric samples and a device for verifying biometric samples. In one embodiment, the biometric security system includes a transponder configured with a hand geometry scan sensor. In another embodiment, the system includes a reader configured with a hand geometry scan sensor. In yet another embodiment, the present invention discloses methods for proffering and processing hand geometry scan samples to facilitate authorization of transactions.
    Type: Grant
    Filed: September 6, 2007
    Date of Patent: October 12, 2010
    Inventors: Blayn W Beenau, David S Bonalle, Seth W Fields, William J Gray, Carl Larkin, Joshua L Montgomery, Peter D Saunders