Patents by Inventor Ian Michael Glazer

Ian Michael Glazer has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20230244775
    Abstract: Techniques are disclosed relating to determining risk associated with automated authentication decisions for a multi-factor authentication scheme. In disclosed embodiments, a server system sends requests corresponding to factors in a current multi-factor authentication procedure to a mobile device. The system receives, from the mobile device, automatically generated responses for the factors, where the responses are automatically generated at the mobile device using a machine learning model based on a current set of parameters for the current procedure and a previous set of parameters for a prior procedure. Based on a current state of the mobile device received with the automatically generated responses and prior states of the mobile device stored at the server computer system, the system determines a risk score for the automatically generated responses.
    Type: Application
    Filed: January 31, 2022
    Publication date: August 3, 2023
    Inventors: Joshua David Alexander, Seth Holloway, Alexa Staudt, Ian Michael Glazer, William C. Mortimore, JR.
  • Publication number: 20220060465
    Abstract: Techniques are disclosed relating to automating authentication decisions for a multi-factor authentication scheme based on computer learning. In disclosed embodiments, a mobile device receives a first request corresponding to a factor in a first multi-factor authentication procedure. Based on user input approving or denying the first request, the mobile device sends a response to the first request and stores values of multiple parameters associated with the first request. The mobile device receives a second request corresponding to a factor in a second multi-factor authentication procedure where the second request is for authentication for a different account than the first request. The mobile device automatically generates an approval response to the second request based on performing a computer learning process on inputs that include values of multiple parameters for the second request and the stored values of the multiple parameters associated with the first request.
    Type: Application
    Filed: August 30, 2021
    Publication date: February 24, 2022
    Inventors: Joshua David Alexander, Seth Holloway, Alexa Staudt, Ian Michael Glazer, William C. Mortimore, JR.
  • Patent number: 11108764
    Abstract: Techniques are disclosed relating to automating authentication decisions for a multi-factor authentication scheme based on computer learning. In disclosed embodiments, a mobile device receives a first request corresponding to a factor in a first multi-factor authentication procedure. Based on user input approving or denying the first request, the mobile device sends a response to the first request and stores values of multiple parameters associated with the first request. The mobile device receives a second request corresponding to a factor in a second multi-factor authentication procedure where the second request is for authentication for a different account than the first request. The mobile device automatically generates an approval response to the second request based on performing a computer learning process on inputs that include values of multiple parameters for the second request and the stored values of the multiple parameters associated with the first request.
    Type: Grant
    Filed: July 2, 2018
    Date of Patent: August 31, 2021
    Assignee: salesforce.com, inc.
    Inventors: Joshua David Alexander, Seth Holloway, Alexa Staudt, Ian Michael Glazer, William C. Mortimore, Jr.
  • Publication number: 20200007532
    Abstract: Techniques are disclosed relating to automating authentication decisions for a multi-factor authentication scheme based on computer learning. In disclosed embodiments, a mobile device receives a first request corresponding to a factor in a first multi-factor authentication procedure. Based on user input approving or denying the first request, the mobile device sends a response to the first request and stores values of multiple parameters associated with the first request. The mobile device receives a second request corresponding to a factor in a second multi-factor authentication procedure where the second request is for authentication for a different account than the first request. The mobile device automatically generates an approval response to the second request based on performing a computer learning process on inputs that include values of multiple parameters for the second request and the stored values of the multiple parameters associated with the first request.
    Type: Application
    Filed: July 2, 2018
    Publication date: January 2, 2020
    Inventors: Joshua David Alexander, Seth Holloway, Alexa Staudt, Ian Michael Glazer, William C. Mortimore, JR.
  • Patent number: 8607322
    Abstract: A method and a system are presented in which federated domains interact within a federated environment. Domains within a federation can initiate federated single-sign-on operations for a user at other federated domains. A point-of-contact server within a domain relies upon a trust proxy within the domain to manage trust relationships between the domain and the federation. Trust proxies interpret assertions from other federated domains as necessary. Trust proxies may have a trust relationship with one or more trust brokers, and a trust proxy may rely upon a trust broker for assistance in interpreting assertions. When a user is provisioned at a particular federated domain, the federated domain can provision the user to other federated domains within the federated environment. A provision operation may include creating or deleting an account for a user, pushing updated user account information including attributes, and requesting updates on account information including attributes.
    Type: Grant
    Filed: July 21, 2004
    Date of Patent: December 10, 2013
    Assignee: International Business Machines Corporation
    Inventors: Heather Maria Hinton, Brian James Turner, Anthony Scott Moran, Shane Weeden, Ian Michael Glazer, Gavin George Bray, Venkat Raghavan