Patents by Inventor Martijn Theo Haring

Martijn Theo Haring has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240147243
    Abstract: An embodiment includes a method to increase the efficiency of security checkpoint operations. A security checkpoint kiosk serves as a Relying Party System (RPS). The RPS establishes a secure local connection between the RPS and a User Mobile-Identification-Credential Device (UMD). The RPS sends a user information request to the UMD, via the secure local connection, seeking release of user information associated with a Mobile Identification Credential (MIC). The RPS obtains authentication of the user information received in response to the user information request. The RPS retrieves user travel information based on the user information. The RPS determines that the user travel information matches the user information. When the user travel information matches the user information, the RPS approves the user to proceed past the security checkpoint kiosk.
    Type: Application
    Filed: January 4, 2024
    Publication date: May 2, 2024
    Inventors: Haya Iris VILLANUEVA GAVIOLA, Gianpaolo FASOLI, Vinay GANESH, Irene M. GRAFF, Martijn Theo HARING, Ahmer A. KHAN, Franck Farian RAKOTOMALALA, Gordon Y. SCOTT, Ho Cheung CHUNG, Antonio ALLEN, Mayura Dhananjaya DESHPANDE, Thomas John MILLER, Christopher SHARP, David W. SILVER, Policarpo B. WOOD, Ka YANG
  • Patent number: 11950101
    Abstract: An embodiment includes a method to increase the efficiency of security checkpoint operations. A security checkpoint kiosk serves as a Relying Party System (RPS). The RPS establishes a secure local connection between the RPS and a User Mobile-Identification-Credential Device (UMD). The RPS sends a user information request to the UMD, via the secure local connection, seeking release of user information associated with a Mobile Identification Credential (MIC). The RPS obtains authentication of the user information received in response to the user information request. The RPS retrieves user travel information based on the user information. The RPS determines that the user travel information matches the user information. When the user travel information matches the user information, the RPS approves the user to proceed past the security checkpoint kiosk.
    Type: Grant
    Filed: August 10, 2021
    Date of Patent: April 2, 2024
    Assignee: Apple Inc.
    Inventors: Haya Iris Villanueva Gaviola, Gianpaolo Fasoli, Vinay Ganesh, Irene M. Graff, Martijn Theo Haring, Ahmer A. Khan, Franck Farian Rakotomalala, Gordon Y. Scott, Ho Cheung Chung, Antonio Allen, Mayura Dhananjaya Deshpande, Thomas John Miller, Christopher Sharp, David W. Silver, Policarpo B. Wood, Ka Yang
  • Publication number: 20240104188
    Abstract: The present disclosure generally relates to digital identification credential user interfaces.
    Type: Application
    Filed: September 23, 2022
    Publication date: March 28, 2024
    Inventors: Haya Iris VILLANUEVA GAVIOLA, Antonio A. ALLEN, Mayura D. DESHPANDE, Thomas John MILLER, Policarpo Bonilla WOOD, JR., Ho Cheung CHUNG, Gianpaolo FASOLI, Vinay GANESH, Irene M. GRAFF, Martijn Theo HARING, Ahmer A. KHAN, Franck Farian RAKOTOMALALA, Gordon SCOTT, Christopher SHARP, David W. SILVER, Ka YANG
  • Patent number: 11877157
    Abstract: An embodiment includes a method to increase the efficiency of security checkpoint operations. A security checkpoint kiosk serves as a Relying Party System (RPS). The RPS establishes a secure local connection between the RPS and a User Mobile-Identification-Credential Device (UMD). The RPS sends a user information request to the UMD, via the secure local connection, seeking release of user information associated with a Mobile Identification Credential (MIC). The RPS obtains authentication of the user information received in response to the user information request. The RPS retrieves user travel information based on the user information. The RPS determines that the user travel information matches the user information. When the user travel information matches the user information, the RPS approves the user to proceed past the security checkpoint kiosk.
    Type: Grant
    Filed: August 10, 2021
    Date of Patent: January 16, 2024
    Assignee: Apple Inc.
    Inventors: Haya Iris Villanueva Gaviola, Gianpaolo Fasoli, Vinay Ganesh, Irene M. Graff, Martijn Theo Haring, Ahmer A. Khan, Franck Farian Rakotomalala, Gordon Y. Scott, Ho Cheung Chung, Antonio Allen, Mayura Dhananjaya Deshpande, Thomas John Miller, Christopher Sharp, David W. Silver, Policarpo B. Wood, Ka Yang
  • Patent number: 11770715
    Abstract: An embodiment includes a method to increase the efficiency of security checkpoint operations. A security checkpoint kiosk serves as a Relying Party System (RPS). The RPS establishes a secure local connection between the RPS and a User Mobile-Identification-Credential Device (UMD). The RPS sends a user information request to the UMD, via the secure local connection, seeking release of user information associated with a Mobile Identification Credential (MIC). The RPS obtains authentication of the user information received in response to the user information request. The RPS retrieves user travel information based on the user information. The RPS determines that the user travel information matches the user information. When the user travel information matches the user information, the RPS approves the user to proceed past the security checkpoint kiosk.
    Type: Grant
    Filed: August 10, 2021
    Date of Patent: September 26, 2023
    Assignee: Apple Inc.
    Inventors: Ho Cheung Chung, Gianpaolo Fasoli, Vinay Ganesh, Irene M. Graff, Martijn Theo Haring, Ahmer A. Khan, Franck Farian Rakotomalala, Gordon Y. Scott
  • Patent number: 11663309
    Abstract: The present disclosure generally relates to digital identification credential user interfaces.
    Type: Grant
    Filed: September 24, 2021
    Date of Patent: May 30, 2023
    Assignee: Apple Inc.
    Inventors: Haya Iris Villanueva Gaviola, Antonio A. Allen, Mayura D. Deshpande, Thomas John Miller, Policarpo Bonilla Wood, Jr., Ho Cheung Chung, Gianpaolo Fasoli, Vinay Ganesh, Irene M. Graff, Martijn Theo Haring, Ahmer A. Khan, Franck Farian Rakotomalala, Gordon Scott, Christopher Sharp, David W. Silver, Ka Yang
  • Patent number: 11526591
    Abstract: The present disclosure generally relates to digital identification credential user interfaces.
    Type: Grant
    Filed: September 24, 2021
    Date of Patent: December 13, 2022
    Assignee: Apple Inc.
    Inventors: Haya Iris Villanueva Gaviola, Antonio A. Allen, Mayura D. Deshpande, Thomas John Miller, Policarpo Bonilla Wood, Jr., Ho Cheung Chung, Gianpaolo Fasoli, Vinay Ganesh, Irene M. Graff, Martijn Theo Haring, Ahmer A. Khan, Franck Farian Rakotomalala, Gordon Scott, Christopher Sharp, David W. Silver, Ka Yang
  • Publication number: 20220391482
    Abstract: The present disclosure generally relates to digital identification credential user interfaces.
    Type: Application
    Filed: September 24, 2021
    Publication date: December 8, 2022
    Inventors: Haya Iris VILLANUEVA GAVIOLA, Antonio A. ALLEN, Mayura D. DESHPANDE, Thomas John MILLER, Policarpo Bonilla WOOD, JR., Ho Cheung Chung, Gianpaolo Fasoli, Vinay Ganesh, Irene M. Graff, Martijn Theo Haring, Ahmer A. Khan, Franck Farian Rakotomalala, Gordon Scott, Christopher Sharp, David W. Silver, Ka Yang
  • Publication number: 20220391481
    Abstract: The present disclosure generally relates to digital identification credential user interfaces.
    Type: Application
    Filed: September 24, 2021
    Publication date: December 8, 2022
    Inventors: Haya Iris VILLANUEVA GAVIOLA, Antonio A. ALLEN, Mayura D. DESHPANDE, Thomas John MILLER, Policarpo Bonilla WOOD, JR., Ho Cheung Chung, Gianpaolo Fasoli, Vinay Ganesh, Irene M. Graff, Martijn Theo Haring, Ahmer A. Khan, Franck Farian Rakotomalala, Gordon Scott, Christopher Sharp, David W. Silver, Ka Yang
  • Patent number: 11206544
    Abstract: An embodiment includes a method to increase the efficiency of security checkpoint operations. A security checkpoint kiosk serves as a Relying Party System (RPS). The RPS establishes a secure local connection between the RPS and a User Mobile-Identification-Credential Device (UMD). The RPS sends a user information request to the UMD, via the secure local connection, seeking release of user information associated with a Mobile Identification Credential (MIC). The RPS obtains authentication of the user information received in response to the user information request. The RPS retrieves user travel information based on the user information. The RPS determines that the user travel information matches the user information. When the user travel information matches the user information, the RPS approves the user to proceed past the security checkpoint kiosk.
    Type: Grant
    Filed: February 19, 2021
    Date of Patent: December 21, 2021
    Assignee: Apple Inc.
    Inventors: Daniel A. Boyd, Kelli L. Biegger, Chang Ellison, Brandon P. Gutierrez, Jason Lim, Ho Cheung Chung, Irene M. Graff, Martijn Theo Haring, Ahmer A. Khan, Franck Farian Rakotomalala