Patents by Inventor Gabriel M. Kozma

Gabriel M. Kozma has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10897512
    Abstract: A computer-implemented method includes identifying two or more user devices. Each of the two or more user devices are configured to receive push notifications. The method includes receiving a push notification request from a push notification server. The method responds to receiving the push notification request from the push notification server by determining whether at least one of the two or more user devices is active. The method responds to at least one of the two or more user devices being active by marking the active user devices as being an active user device. The method includes generating a push notification based on the push notification request. The method includes sending the push notification to the active user device.
    Type: Grant
    Filed: October 25, 2016
    Date of Patent: January 19, 2021
    Assignee: International Business Machines Corporation
    Inventors: Gabriel M. Kozma, Carlos E. Seo
  • Patent number: 10893113
    Abstract: A computer-implemented method includes identifying two or more user devices. Each of the two or more user devices are configured to receive push notifications. The method includes receiving a push notification request from a push notification server. The method responds to receiving the push notification request from the push notification server by determining whether at least one of the two or more user devices is active. The method responds to at least one of the two or more user devices being active by marking the active user devices as being an active user device. The method includes generating a push notification based on the push notification request. The method includes sending the push notification to the active user device.
    Type: Grant
    Filed: June 6, 2016
    Date of Patent: January 12, 2021
    Assignee: International Business Machines Corporation
    Inventors: Gabriel M. Kozma, Carlos E. Seo
  • Patent number: 10708055
    Abstract: Multifactor authentication is a method to secure data and accounts and to prevent unauthorized access. A first factor can be information that the user knows, such as a username and password combination. A second factor can be something that the user possesses, such as a token generator or a trusted device. The present invention enables a user to present multiple authentication factors through a single biometric input using stored credentials and tokens generated by a secure element.
    Type: Grant
    Filed: October 23, 2017
    Date of Patent: July 7, 2020
    Assignee: International Business Machines Corporation
    Inventors: Gabriel M. Kozma, Carlos E. Seo
  • Patent number: 10693644
    Abstract: Multifactor authentication is a method to secure data and accounts and to prevent unauthorized access. A first factor can be information that the user knows, such as a username and password combination. A second factor can be something that the user possesses, such as a token generator or a trusted device. The present invention enables a user to present multiple authentication factors through a single biometric input using stored credentials and tokens generated by a secure element.
    Type: Grant
    Filed: June 23, 2017
    Date of Patent: June 23, 2020
    Assignee: International Business Machines Corporation
    Inventors: Gabriel M. Kozma, Carlos E. Seo
  • Publication number: 20180375658
    Abstract: Multifactor authentication is a method to secure data and accounts and to prevent unauthorized access. A first factor can be information that the user knows, such as a username and password combination. A second factor can be something that the user possesses, such as a token generator or a trusted device. The present invention enables a user to present multiple authentication factors through a single biometric input using stored credentials and tokens generated by a secure element.
    Type: Application
    Filed: October 23, 2017
    Publication date: December 27, 2018
    Inventors: Gabriel M. Kozma, Carlos E. Seo
  • Publication number: 20180375657
    Abstract: Multifactor authentication is a method to secure data and accounts and to prevent unauthorized access. A first factor can be information that the user knows, such as a username and password combination. A second factor can be something that the user possesses, such as a token generator or a trusted device. The present invention enables a user to present multiple authentication factors through a single biometric input using stored credentials and tokens generated by a secure element.
    Type: Application
    Filed: June 23, 2017
    Publication date: December 27, 2018
    Inventors: Gabriel M. Kozma, Carlos E. Seo
  • Publication number: 20180375659
    Abstract: Multifactor authentication is a method to secure data and accounts and to prevent unauthorized access. A first factor can be information that the user knows, such as a username and password combination. A second factor can be something that the user possesses, such as a token generator or a trusted device. The present invention enables a user to present multiple authentication factors through a single biometric input using stored credentials and tokens generated by a secure element.
    Type: Application
    Filed: March 2, 2018
    Publication date: December 27, 2018
    Inventors: Gabriel M. Kozma, Carlos E. Seo
  • Publication number: 20170353568
    Abstract: A computer-implemented method includes identifying two or more user devices. Each of the two or more user devices are configured to receive push notifications. The method includes receiving a push notification request from a push notification server. The method responds to receiving the push notification request from the push notification server by determining whether at least one of the two or more user devices is active. The method responds to at least one of the two or more user devices being active by marking the active user devices as being an active user device. The method includes generating a push notification based on the push notification request. The method includes sending the push notification to the active user device.
    Type: Application
    Filed: June 6, 2016
    Publication date: December 7, 2017
    Inventors: Gabriel M. Kozma, Carlos E. Seo
  • Publication number: 20170353569
    Abstract: A computer-implemented method includes identifying two or more user devices. Each of the two or more user devices are configured to receive push notifications. The method includes receiving a push notification request from a push notification server. The method responds to receiving the push notification request from the push notification server by determining whether at least one of the two or more user devices is active. The method responds to at least one of the two or more user devices being active by marking the active user devices as being an active user device. The method includes generating a push notification based on the push notification request. The method includes sending the push notification to the active user device.
    Type: Application
    Filed: October 25, 2016
    Publication date: December 7, 2017
    Inventors: Gabriel M. Kozma, Carlos E. Seo