Patents by Inventor Justin Hou

Justin Hou has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20230387855
    Abstract: An oscillator comprising, a cavity wherein the cavity comprises an electrical conductor. The oscillator comprising an electrical insulator disposed on a surface of the cavity; and a heterostructure disposed on a surface of the electrical insulator and having a first end and a second end, the heterostructure comprising one or more spin current source layers and one or more magnetic material layers. In response to an electrical current passed through the spin current source, an oscillation occurs in a plurality of magnetic domains of the magnetic material, wherein the oscillations have substantially the same phase.
    Type: Application
    Filed: March 31, 2023
    Publication date: November 30, 2023
    Applicant: Massachusetts Institute of Technology
    Inventors: Luqiao LIU, Justin HOU, Pengxiang ZHANG
  • Patent number: 11658917
    Abstract: A system and a method are disclosed for receiving, by a server, based on input by a user, a request to lock a set of data. Responsively, the server modifies the set of data to be locked, and determines whether an amount of bandwidth required to index the locked data exceeds a threshold. Responsive to determining that the amount of bandwidth exceeds the threshold, the server instructs a secondary server to allocate bandwidth to index a first portion of the locked data. The server indexes a second portion of the locked data in parallel with the secondary server indexing the first portion of the locked data, and generates an index by collating the indexed first and second portions of the locked data. The server receives a search request for a portion of the locked data, and retrieves the portion of the locked data based on referencing the index.
    Type: Grant
    Filed: April 9, 2021
    Date of Patent: May 23, 2023
    Assignee: Tekion Corp
    Inventors: Satyavrat Mudgil, Justin Hou, Ved Surtani
  • Publication number: 20220329537
    Abstract: A system and a method are disclosed for receiving, by a server, based on input by a user, a request to lock a set of data. Responsively, the server modifies the set of data to be locked, and determines whether an amount of bandwidth required to index the locked data exceeds a threshold. Responsive to determining that the amount of bandwidth exceeds the threshold, the server instructs a secondary server to allocate bandwidth to index a first portion of the locked data. The server indexes a second portion of the locked data in parallel with the secondary server indexing the first portion of the locked data, and generates an index by collating the indexed first and second portions of the locked data. The server receives a search request for a portion of the locked data, and retrieves the portion of the locked data based on referencing the index.
    Type: Application
    Filed: April 9, 2021
    Publication date: October 13, 2022
    Inventors: Satyavrat Mudgil, Justin Hou, Ved Surtani
  • Publication number: 20220327129
    Abstract: A system and a method are disclosed for receiving, via a user interface, user input of a first parameter and a second parameter. The system identifies aggregations corresponding to the parameters, the aggregations updated based on input from respective sets of machines, the aggregations being siloed with respect to one another. The system transmits a first query to the first aggregation corresponding to the first parameter, and receives a first response to the first query comprising first data, and transmits a second query to the second aggregation corresponding to the second parameter, and receives a second response to the second query comprising second data. The system integrates the first data and the second data into integrated data, and provides for display, via the user interface, a representation of the integrated data.
    Type: Application
    Filed: April 9, 2021
    Publication date: October 13, 2022
    Inventors: Satyavrat Mudgil, Justin Hou, Ved Surtani
  • Patent number: 10803175
    Abstract: A device boots in a secure manner that allows measurements reflecting which components are loaded during booting to be generated. Measurements of such components, as well as of a device management agent and the security state of the device, are also obtained. The device management agent accesses an attestation service for an enterprise, which is a collection of resources managed by a management service. The device management agent provides the obtained measurements to the attestation service, which evaluates the measurements and based on the evaluation determines whether the device is verified for use in the enterprise. The management service uses this verification to ensure that the device management agent is running in a secure manner, is accurately providing indications of the state of the device to the management service, and is implementing policy received from the management service.
    Type: Grant
    Filed: March 6, 2015
    Date of Patent: October 13, 2020
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Janani Vasudevan, Peter David Waxman, Kinshuman Kinshumann, Justin A. Hou, Peter J. Kaufman, Yuhang Zhu, Giridhar Viswanathan, Scott R. Shell
  • Patent number: 10554486
    Abstract: Various technologies described herein pertain to managing multiple enrollments of a computing device into configuration sources. Respective enrollment types for the enrollments into the configuration sources can be detected. Moreover, respective control data for the enrollments into the configuration sources can be set based on the enrollment types. Provisioning elements (e.g., policies, preferences, configuration profiles, and resources) that satisfy the respective control data can be permitted to be applied to the computing device by the configuration sources as part of the enrollments. Further, disparate provisioning elements that fail to satisfy the respective control data can be prevented from being applied to the computing device as part of the enrollments.
    Type: Grant
    Filed: September 26, 2014
    Date of Patent: February 4, 2020
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Peter J. Kaufman, Richard Ivan June, Feng Yue, Yuhang Zhu, John Chadwell Spaith, Justin Hou, Vladimir Holostov, Javier Novales, Sean Anderson Bowles, Janani Vasudevan
  • Patent number: 9848330
    Abstract: Various technologies described herein pertain to policy management on a mobile device. The mobile device includes a device policy manager system that includes a unified interface component and a policy handler component. The unified interface component is configured to receive policy configuration requests from multiple policy sources, including at least an internal policy source component executed by the mobile device and a device management server external to the mobile device. The policy configuration requests include at least a first policy configuration request (a first policy value for a policy) from a first policy source and a second policy configuration request (a second policy value for the policy) from a second policy source. The policy handler component is configured to resolve the conflict between the first and second policy values based on a conflict resolution technique to set a current policy value for the policy that controls the mobile device.
    Type: Grant
    Filed: February 9, 2015
    Date of Patent: December 19, 2017
    Assignee: MICROSOFT TECHNOLOGY LICENSING, LLC
    Inventors: Peter J. Kaufman, Yuhang Zhu, John Chadwell Spaith, Justin Hou, Sonia Prabhu
  • Patent number: 9727378
    Abstract: A facility for maintaining the state of a managed device is described. The facility receives an indication that the managed device is to be unenrolled from management. In response to receiving the indication, during a first time period, the facility performs a first unenrollment task with respect to the managed device. In response to receiving indication, during a second time period that does not intersect the first time period, performing a second unenrollment task with respect to the managed device that is distinct from the first unenrollment task.
    Type: Grant
    Filed: April 29, 2015
    Date of Patent: August 8, 2017
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Peter J. Kaufman, Janani Vasudevan, Richard I. June, Justin Hou
  • Publication number: 20160259941
    Abstract: A device boots in a secure manner that allows measurements reflecting which components are loaded during booting to be generated. Measurements of such components, as well as of a device management agent and the security state of the device, are also obtained. The device management agent accesses an attestation service for an enterprise, which is a collection of resources managed by a management service. The device management agent provides the obtained measurements to the attestation service, which evaluates the measurements and based on the evaluation determines whether the device is verified for use in the enterprise. The management service uses this verification to ensure that the device management agent is running in a secure manner, is accurately providing indications of the state of the device to the management service, and is implementing policy received from the management service.
    Type: Application
    Filed: March 6, 2015
    Publication date: September 8, 2016
    Inventors: Janani Vasudevan, Peter David Waxman, Kinshuman Kinshumann, Justin A. Hou, Peter J. Kaufman, Yuhang Zhu, Giridhar Viswanathan, Scott R. Shell
  • Publication number: 20160210169
    Abstract: A facility for maintaining the state of a managed device is described. The facility receives an indication that the managed device is to be unenrolled from management. In response to receiving the indication, during a first time period, the facility performs a first unenrollment task with respect to the managed device. In response to receiving indication, during a second time period that does not intersect the first time period, performing a second unenrollment task with respect to the managed device that is distinct from the first unenrollment task.
    Type: Application
    Filed: April 29, 2015
    Publication date: July 21, 2016
    Inventors: Peter J. Kaufman, Janani Vasudevan, Richard I. June, Justin Hou
  • Publication number: 20160094386
    Abstract: Various technologies described herein pertain to managing multiple enrollments of a computing device into configuration sources. Respective enrollment types for the enrollments into the configuration sources can be detected. Moreover, respective control data for the enrollments into the configuration sources can be set based on the enrollment types. Provisioning elements (e.g., policies, preferences, configuration profiles, and resources) that satisfy the respective control data can be permitted to be applied to the computing device by the configuration sources as part of the enrollments. Further, disparate provisioning elements that fail to satisfy the respective control data can be prevented from being applied to the computing device as part of the enrollments.
    Type: Application
    Filed: September 26, 2014
    Publication date: March 31, 2016
    Inventors: Peter J. Kaufman, Richard Ivan June, Feng Yue, Yuhang Zhu, John Chadwell Spaith, Justin Hou, Vladimir Holostov, Javier Novales, Sean Anderson Bowles, Janani Vasudevan
  • Publication number: 20160080421
    Abstract: Contextually aware device management techniques are described. Identifying data is provided via a communication connection by a client device to a service provider via a network that is usable by the service provider to identify the client device or functionality of the client device. One or more contexts are received at the client device from the service provider via the network that correspond to the identifying data. Each of the one or more contexts includes management objects along with one or more triggers configured to cause the context to transition to a corresponding one of a plurality of context states and thereby cause performance of one or more actions corresponding to the context state. The one or more contexts are implemented locally by the client device effective to identify and perform the one or more actions corresponding to the context state by the client device based on identification of the one or more triggers without use of network communication by the client device.
    Type: Application
    Filed: September 17, 2014
    Publication date: March 17, 2016
    Inventors: Justin A. Hou, Javier Novales, Peter J. Kaufman, Erhan J. Kartaltepe, John C. Spaith
  • Patent number: 9288235
    Abstract: Contextually aware device management techniques are described. Identifying data is provided via a communication connection by a client device to a service provider via a network that is usable by the service provider to identify the client device or functionality of the client device. One or more contexts are received at the client device from the service provider via the network that correspond to the identifying data. Each of the one or more contexts includes management objects along with one or more triggers configured to cause the context to transition to a corresponding one of a plurality of context states and thereby cause performance of one or more actions corresponding to the context state. The one or more contexts are implemented locally by the client device effective to identify and perform the one or more actions corresponding to the context state by the client device based on identification of the one or more triggers without use of network communication by the client device.
    Type: Grant
    Filed: September 17, 2014
    Date of Patent: March 15, 2016
    Assignee: MICROSOFT TECHNOLOGY LICENSING, LLC
    Inventors: Justin A. Hou, Javier Novales, Peter J. Kaufman, Erhan J. Kartaltepe, John C. Spaith
  • Publication number: 20150296368
    Abstract: Various technologies described herein pertain to policy management on a mobile device. The mobile device includes a device policy manager system that includes a unified interface component and a policy handler component. The unified interface component is configured to receive policy configuration requests from multiple policy sources, including at least an internal policy source component executed by the mobile device and a device management server external to the mobile device. The policy configuration requests include at least a first policy configuration request (a first policy value for a policy) from a first policy source and a second policy configuration request (a second policy value for the policy) from a second policy source. The policy handler component is configured to resolve the conflict between the first and second policy values based on a conflict resolution technique to set a current policy value for the policy that controls the mobile device.
    Type: Application
    Filed: February 9, 2015
    Publication date: October 15, 2015
    Inventors: Peter J. Kaufman, Yuhang Zhu, John Chadwell Spaith, Justin Hou, Sonia Prabhu
  • Publication number: 20150161360
    Abstract: Mobile device generated sharing of media is disclosed. A user of a first device may obtain transferable limited rights to selected media by initiating transfer of a token from a first digital media service to the first device. The token may then be transferred from the first device to a second device. Upon transfer of the token to the second device a user of the second device may then use the token to access the selected media and direct the streaming of the selected media according to the limited rights included in the token. The limited rights that are transferred may include various limitations on use such as, for example, proximity restrictions on where the first and/or second device must be located for the rights to remain valid, or, restrictions including time or usage limitations. Violations of the restrictions or usage limitations may result in the limited rights being terminated.
    Type: Application
    Filed: December 6, 2013
    Publication date: June 11, 2015
    Applicant: MICROSOFT CORPORATION
    Inventors: Sandeep Paruchuri, Oren Freiburg, Justin Hou