Patents by Inventor Steven Mark Bryant

Steven Mark Bryant has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11977874
    Abstract: Methods and systems for monitoring use, determining risk, and pricing insurance policies for a vehicle having one or more autonomous or semi-autonomous operation features are provided. According to certain aspects, an identity of a vehicle operator may be determined and a vehicle operator profile and/or operating data regarding autonomous operation features of the vehicle may be received after the vehicle operator opts into a rewards program and agrees to share their data. Autonomous operation and vehicle operator risk levels associated with operation of the autonomous or semi-autonomous vehicle may be determined. Based upon the risk levels and/or comparison thereof, one or more autonomous operation features may be disengaged. A preparedness level of the vehicle operator to assume or reassume control of operating the vehicle is determined prior to disengagement. If satisfactory, an alert is presented to the vehicle operator prior to disengagement of the autonomous operation features.
    Type: Grant
    Filed: January 10, 2022
    Date of Patent: May 7, 2024
    Assignee: State Farm Mutual Automobile Insurance Company
    Inventors: Brian Mark Fields, Chien Che Huang, Mohamed A. Wazeer, Shawn C. Bennett, Steven C. Cielocha, Ronny S. Bryant, Stephen Kohaus, Terry Quakenbush, Richard A. Novak, Aaron Scott Chan, Craig M. Main, Weixin Wu, Torri Wollenschlager, Carol Marie Csanda, Stacey Gorsuch, Todd Binion
  • Patent number: 11954482
    Abstract: According to certain aspects, a computer-implemented method for operating an autonomous or semi-autonomous vehicle may be provided. With the customer's permission, an identity of a vehicle operator may be identified and a vehicle operator profile may be retrieved. Operating data regarding autonomous operation features operating the vehicle may be received from vehicle-mounted sensors. When a request to disable an autonomous feature is received, a risk level for the autonomous feature is determined and compared with a driver behavior setting for the autonomous feature stored in the vehicle operator profile. Based upon the risk level comparison, the autonomous vehicle retains control of vehicle or the autonomous feature is disengaged depending upon which is the safer driver—the autonomous vehicle or the vehicle human occupant. As a result, unsafe disengagement of self-driving functionality for autonomous vehicles may be alleviated.
    Type: Grant
    Filed: October 11, 2022
    Date of Patent: April 9, 2024
    Assignee: State Farm Mutual Automobile Insurance Company
    Inventors: Brian Mark Fields, Chien Che Huang, Mohamed A. Wazeer, Shawn C. Bennett, Steven Cielocha, Ronny S. Bryant, Stephen Kohaus, Terry Quakenbush, Richard A. Novak, Aaron Scott Chan, Craig M. Main, Weixin Wu, Torri Wollenschlager, Carol Marie Csanda, Stacey Gorsuch, Todd Binion
  • Patent number: 11777996
    Abstract: A physical access control system enables acceptable portal entry codes upon receiving each physical access request by operating on the elapsed time from a previous physical access request to generate a temporal credential. The controller receives a plurality of physical access requests from a plurality of mobile application devices. Upon authenticating the first access request, the controller eliminates repetition from the space of acceptable successor requests from each mobile application device. Monotonic nonces advance the range of temporal code matches. Entry code generation is decentralized to distributed application devices and is inherently unknowable until a successor access request is initiated by the same application device.
    Type: Grant
    Filed: June 29, 2019
    Date of Patent: October 3, 2023
    Assignee: Brivo Systems LLC
    Inventors: Hsin-Cheng Chiu, Steven Mark Bryant
  • Publication number: 20230177906
    Abstract: A physical access control system enables acceptable portal entry codes upon receiving each physical access request by operating on the elapsed time from a previous physical access request to generate a temporal credential. The controller receives a plurality of physical access requests from a plurality of mobile application devices. Upon authenticating the first access request, the controller eliminates repetition from the space of acceptable successor requests from each mobile application device. Monotonic nonces advance the range of temporal code matches. Entry code generation is decentralized to distributed application devices and is inherently unknowable until a successor access request is initiated by the same application device.
    Type: Application
    Filed: September 24, 2022
    Publication date: June 8, 2023
    Inventors: HSIN-CHENG CHIU, Steven Mark Bryant
  • Publication number: 20230012773
    Abstract: A physical access control system enables acceptable portal entry codes upon receiving each physical access request by operating on the elapsed time from a previous physical access request to generate a temporal credential. The controller receives a plurality of physical access requests from a plurality of mobile application devices. Upon authenticating the first access request, the controller eliminates repetition from the space of acceptable successor requests from each mobile application device. Monotonic nonces advance the range of temporal code matches. Entry code generation is decentralized to distributed application devices and is inherently unknowable until a successor access request is initiated by the same application device.
    Type: Application
    Filed: September 24, 2022
    Publication date: January 19, 2023
    Inventors: AVI ROITMAN BARDACK, GREGORY ALLEN LLOYD, HSIN-CHENG CHIU, Steven Mark Bryant, Charles Wheeler
  • Publication number: 20230019653
    Abstract: A physical access control system enables acceptable portal entry codes upon receiving each physical access request by operating on the elapsed time from a previous physical access request to generate a temporal credential. The controller receives a plurality of physical access requests from a plurality of mobile application devices. Upon authenticating the first access request, the controller eliminates repetition from the space of acceptable successor requests from each mobile application device. Monotonic nonces advance the range of temporal code matches. Entry code generation is decentralized to distributed application devices and is inherently unknowable until a successor access request is initiated by the same application device.
    Type: Application
    Filed: September 24, 2022
    Publication date: January 19, 2023
    Inventors: AVI ROITMAN BARDACK, GREGORY ALLEN LLOYD, HSIN-CHENG CHIU, Steven Mark Bryant, Charles Wheeler
  • Publication number: 20200410832
    Abstract: A method of operation triggers an alert when cameras or sensors determine an action e.g. entry into or occupancy of a reserved region. The system transmits a caution to the pilgrim to present a credential or affirm proper attire and safety equipage upon entry into the penumbra of the reserved region. Within the penumbra, a pilgrim may preempt the access control challenge or alert by presenting his credential or by signally his intention to enter the reserved region. A process of the surveillance and security system includes recording all entries and occupancy of reserved areas but suppressing alarms and alerts on the condition that a credential bearer is within the geo-fenced region. A reserved area has both umbra and penumbra regions with various effects of entry, occupancy, and presentation of credentials. Receiving a presented credential causes alerts to be preempted in the penumbra and to be unfaulted in the umbra.
    Type: Application
    Filed: September 7, 2020
    Publication date: December 31, 2020
    Inventors: JOHN Szczygiel, Steven Van Till, Steven Mark Bryant
  • Publication number: 20190325673
    Abstract: A physical access control system enables acceptable portal entry codes upon receiving each physical access request by operating on the elapsed time from a previous physical access request to generate a temporal credential. The controller receives a plurality of physical access requests from a plurality of mobile application devices. Upon authenticating the first access request, the controller eliminates repetition from the space of acceptable successor requests from each mobile application device. Monotonic nonces advance the range of temporal code matches. Entry code generation is decentralized to distributed application devices and is inherently unknowable until a successor access request is initiated by the same application device.
    Type: Application
    Filed: June 29, 2019
    Publication date: October 24, 2019
    Inventors: AVI ROITMAN BARDACK, GREGORY ALLEN LLOYD, HSIN-CHENG CHIU, Steven Mark Bryant, Charles Wheeler
  • Publication number: 20190295343
    Abstract: A physical access control system triggers an alert when cameras or sensors determine an action e.g. entry into or occupancy of a reserved region. The system may caution the pilgrim to present a credential or affirm proper attire and safety equipage upon entry into the penumbra of the reserved region. Within the penumbra, a pilgrim may preempt the access control challenge or alert by presenting his credential or by signally his intention to enter the reserved region. A surveillance and security system records all entries and occupancy of reserved areas but suppresses alarms and alerts on the condition that a credential bearer is within the geo-fenced region. A reserved area has both umbra and penumbra regions with various effects of entry, occupancy, and presentation of credentials. Alerts can be preempted in the penumbra and unfaulted in the umbra by presentation of a credential.
    Type: Application
    Filed: July 23, 2018
    Publication date: September 26, 2019
    Inventors: Steven Mark Bryant, Steven Van Till
  • Publication number: 20190297089
    Abstract: For each area of a service subscriber, an occupancy control server maintains an access control list and a census of authorized occupants within the area. The server receives a query from a mobile security device, checks for access control permission, and transmits an updated census of authorized occupants to each authorized occupant in the area. Each occupant transmits its identification indicia and responds to requests. Each occupant demands an encrypted credential from a responding mobile security device not found in the most recently updated list and relays it to the occupancy control server for validation.
    Type: Application
    Filed: March 26, 2018
    Publication date: September 26, 2019
    Inventor: Steven Mark Bryant
  • Publication number: 20190073843
    Abstract: A wireless apparatus controls physical access through a portal by forward verification of a single origin code submitted by a mobile application device. A system forward verifies a single physical access control code upon each successful physical access request. The apparatus sets a flag that triggers an action when a single origin code is received out of sequence. The controller receives a plurality of physical access requests from a plurality of mobile application devices. The controller determines for each mobile application device a sequence of access requests comprising at least a first access request and a second access request. Upon authenticating the first access request, the controller writes into storage a forward verification code specific to an immediately subsequent second access request from the same app device. Upon receiving a successor, the controller performs an authentication process by matching the stored forward verification code associated with the predecessor.
    Type: Application
    Filed: October 28, 2018
    Publication date: March 7, 2019
    Inventor: Steven Mark Bryant
  • Publication number: 20180183835
    Abstract: A wireless apparatus controls physical access through a portal by forward verification of one-time-use codes submitted by a mobile application device. A system forward verifies a single physical access control code upon each successful physical access request. The apparatus sets a flag that triggers an action when a one-time-use code is received out of sequence. The controller receives a plurality of physical access requests from a plurality of mobile application devices. The controller determines for each mobile application device a sequence of access requests comprising at least a first access request and a second access request. Upon authenticating the first access request, the controller writes into storage a forward verification code specific to an immediately subsequent second access request from the same app device. Upon receiving a successor, the controller performs an authentication process by matching the stored forward verification code associated with the predecessor.
    Type: Application
    Filed: December 25, 2016
    Publication date: June 28, 2018
    Inventors: Steven Mark Bryant, Charles Wheeler