Patents by Inventor Lestat Ali

Lestat Ali has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11184353
    Abstract: The embodiments set forth systems and techniques to authenticate a user device for device services, such as by transferring or extending a trusted device status from a separate and trusted associated user device, which can be paired with the user device. This can be done automatically without requiring the user to sign in at or on behalf of the user device, and the automated process can include verifying a trusted status for the associated user device, receiving data items from both devices, evaluating the data items, and facilitating an authentication of the user device when the evaluating returns a favorable result. Data items can include provisioned machine identifiers, temporally limited one-time user passwords, and a provisioned password reset key. Authentication or trusted device status transfer can be achieved by way of an authentication token that is given to the user device.
    Type: Grant
    Filed: February 20, 2019
    Date of Patent: November 23, 2021
    Assignee: Apple Inc.
    Inventors: James C. Wilson, Lestat Ali, Aniwat Arromratana
  • Publication number: 20200067931
    Abstract: One or more user accounts can be linked together to form a group of linked user accounts. A shared calendar can be assigned to a group of linked user accounts. A shared calendar can be a unique calendar assigned to the group of linked user accounts that can be accessed by each member of the group of linked user accounts to schedule appointments, reminders, etc. A shared task list can be assigned to a group of linked user accounts and accessed by each member of the group of linked user accounts. Members of the group of linked user accounts can add tasks to the shared task list that can then be viewed by the other members of the group of linked user accounts. This can allow a family to add tasks to the shared task list that can then be completed by other members of the family.
    Type: Application
    Filed: November 4, 2019
    Publication date: February 27, 2020
    Inventors: Christopher D. Espinosa, Lestat Ali, Claire Marie Tokar, Edward Voas, Guyerik Bready Fullerton, Kevin Edwin Ridsdale, Maria D. Ioveva, Scott Joseph Adler
  • Publication number: 20190281047
    Abstract: The embodiments set forth systems and techniques to authenticate a user device for device services, such as by transferring or extending a trusted device status from a separate and trusted associated user device, which can be paired with the user device. This can be done automatically without requiring the user to sign in at or on behalf of the user device, and the automated process can include verifying a trusted status for the associated user device, receiving data items from both devices, evaluating the data items, and facilitating an authentication of the user device when the evaluating returns a favorable result. Data items can include provisioned machine identifiers, temporally limited one-time user passwords, and a provisioned password reset key. Authentication or trusted device status transfer can be achieved by way of an authentication token that is given to the user device.
    Type: Application
    Filed: February 20, 2019
    Publication date: September 12, 2019
    Inventors: James C. WILSON, Lestat ALI, Aniwat ARROMRATANA
  • Patent number: 10230722
    Abstract: The embodiments set forth systems and techniques to authenticate a user device for device services, such as by transferring or extending a trusted device status from a separate and trusted associated user device, which can be paired with the user device. This can be done automatically without requiring the user to sign in at or on behalf of the user device, and the automated process can include verifying a trusted status for the associated user device, receiving data items from both devices, evaluating the data items, and facilitating an authentication of the user device when the evaluating returns a favorable result. Data items can include provisioned machine identifiers, temporally limited one-time user passwords, and a provisioned password reset key. Authentication or trusted device status transfer can be achieved by way of an authentication token that is given to the user device.
    Type: Grant
    Filed: August 27, 2018
    Date of Patent: March 12, 2019
    Assignee: Apple Inc.
    Inventors: James C. Wilson, Lestat Ali, Aniwat Arromratana
  • Publication number: 20180367532
    Abstract: The embodiments set forth systems and techniques to authenticate a user device for device services, such as by transferring or extending a trusted device status from a separate and trusted associated user device, which can be paired with the user device. This can be done automatically without requiring the user to sign in at or on behalf of the user device, and the automated process can include verifying a trusted status for the associated user device, receiving data items from both devices, evaluating the data items, and facilitating an authentication of the user device when the evaluating returns a favorable result. Data items can include provisioned machine identifiers, temporally limited one-time user passwords, and a provisioned password reset key. Authentication or trusted device status transfer can be achieved by way of an authentication token that is given to the user device.
    Type: Application
    Filed: August 27, 2018
    Publication date: December 20, 2018
    Inventors: James C. WILSON, Lestat ALI, Aniwat ARROMRATANA
  • Patent number: 10063540
    Abstract: The embodiments set forth systems and techniques to authenticate a user device for device services, such as by transferring or extending a trusted device status from a separate and trusted associated user device, which can be paired with the user device. This can be done automatically without requiring the user to sign in at or on behalf of the user device, and the automated process can include verifying a trusted status for the associated user device, receiving data items from both devices, evaluating the data items, and facilitating an authentication of the user device when the evaluating returns a favorable result. Data items can include provisioned machine identifiers, temporally limited one-time user passwords, and a provisioned password reset key. Authentication or trusted device status transfer can be achieved by way of an authentication token that is given to the user device.
    Type: Grant
    Filed: May 27, 2016
    Date of Patent: August 28, 2018
    Assignee: Apple Inc.
    Inventors: James C. Wilson, Lestat Ali, Aniwat Arromratana
  • Publication number: 20160359848
    Abstract: The embodiments set forth systems and techniques to authenticate a user device for device services, such as by transferring or extending a trusted device status from a separate and trusted associated user device, which can be paired with the user device. This can be done automatically without requiring the user to sign in at or on behalf of the user device, and the automated process can include verifying a trusted status for the associated user device, receiving data items from both devices, evaluating the data items, and facilitating an authentication of the user device when the evaluating returns a favorable result. Data items can include provisioned machine identifiers, temporally limited one-time user passwords, and a provisioned password reset key. Authentication or trusted device status transfer can be achieved by way of an authentication token that is given to the user device.
    Type: Application
    Filed: May 27, 2016
    Publication date: December 8, 2016
    Inventors: James C. WILSON, Lestat ALI, Aniwat ARROMRATANA
  • Publication number: 20150350221
    Abstract: One or more user accounts can be linked together to form a group of linked user accounts. A shared calendar can be assigned to a group of linked user accounts. A shared calendar can be a unique calendar assigned to the group of linked user accounts that can be accessed by each member of the group of linked user accounts to schedule appointments, reminders, etc. A shared task list can be assigned to a group of linked user accounts and accessed by each member of the group of linked user accounts. Members of the group of linked user accounts can add tasks to the shared task list that can then be viewed by the other members of the group of linked user accounts. This can allow a family to add tasks to the shared task list that can then be completed by other members of the family.
    Type: Application
    Filed: May 28, 2015
    Publication date: December 3, 2015
    Inventors: Christopher D. Espinosa, Lestat Ali, Claire Marie Tokar, Edward Voas, Guyerik Bready Fullerton, Kevin Edwin Ridsdale, Maria D. Ioveva, Scott Joseph Adler