Patents by Inventor Alan L. Marshall

Alan L. Marshall has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20180295121
    Abstract: Secure element authentication techniques are described. In implementations, a confirmation is received that an identity of a user has been physically verified using one or more physical documents. One or more credentials that are usable to authenticate the user are caused to be stored in a secure element of a mobile communication device of the user, the secure element implemented using tamper-resistant hardware.
    Type: Application
    Filed: June 13, 2018
    Publication date: October 11, 2018
    Inventors: Anoop Anantha, Murali R. Krishnan, Alan L. Marshall, Kamran Rajabi Zargahi, Miller Thomas Abel
  • Publication number: 20170048232
    Abstract: Secure element authentication techniques are described. In implementations, a confirmation is received that an identity of a user has been physically verified using one or more physical documents. One or more credentials that are usable to authenticate the user are caused to be stored in a secure element of a mobile communication device of the user, the secure element implemented using tamper-resistant hardware.
    Type: Application
    Filed: November 1, 2016
    Publication date: February 16, 2017
    Inventors: Anoop Anantha, Murali R. Krishnan, Alan L. Marshall, Kamran Rajabi Zargahi, Miller Thomas Abel
  • Patent number: 9525548
    Abstract: Provisioning techniques are described. In implementations, a particular one of a plurality of public keys are located using an identifier included in a request received via a network. The located public key is communicated via the network, the public key configured to encrypt data that is to be decrypted by a secure element of a mobile communication device, the secure element implemented using hardware and including a private key that is configured to decrypt the data that was encrypted using the public key.
    Type: Grant
    Filed: October 21, 2010
    Date of Patent: December 20, 2016
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Alan L. Marshall, Kamran Rajabi Zargahi, Miller Thomas Abel, Murali Krishnan, Anoop Anantha
  • Patent number: 9509686
    Abstract: Secure element authentication techniques are described. In implementations, a confirmation is received that an identity of a user has been physically verified using one or more physical documents. One or more credentials that are usable to authenticate the user are caused to be stored in a secure element of a mobile communication device of the user, the secure element implemented using tamper-resistant hardware.
    Type: Grant
    Filed: December 3, 2010
    Date of Patent: November 29, 2016
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Anoop Anantha, Murali R. Krishnan, Alan L. Marshall, Kamran Rajabi Zargahi, Miller Thomas Abel
  • Publication number: 20120144201
    Abstract: Secure element authentication techniques are described. In implementations, a confirmation is received that an identity of a user has been physically verified using one or more physical documents. One or more credentials that are usable to authenticate the user are caused to be stored in a secure element of a mobile communication device of the user, the secure element implemented using tamper-resistant hardware.
    Type: Application
    Filed: December 3, 2010
    Publication date: June 7, 2012
    Applicant: MICROSOFT CORPORATION
    Inventors: Anoop Anantha, Murali R. Krishnan, Alan L. Marshall, Kamran Rajabi Zargahi, Miller Thomas Abel
  • Publication number: 20120099727
    Abstract: Provisioning techniques are described. In implementations, a particular one of a plurality of public keys are located using an identifier included in a request received via a network. The located public key is communicated via the network, the public key configured to encrypt data that is to be decrypted by a secure element of a mobile communication device, the secure element implemented using hardware and including a private key that is configured to decrypt the data that was encrypted using the public key.
    Type: Application
    Filed: October 21, 2010
    Publication date: April 26, 2012
    Applicant: MICROSOFT CORPORATION
    Inventors: Alan L. Marshall, Kamran Rajabi Zargahi, Miller Thomas Abel, Murali Krishnan, Anoop Anantha