Patents by Inventor Nicholas J. Shearer

Nicholas J. Shearer has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9847999
    Abstract: The present disclosure generally relates to techniques for managing a remote authorization to proceed with an action, such as creating a secure network connection. In some examples, a requesting device receives selection of one or more options. The requesting device transmits a request to proceed with an action to an authenticating device. The authenticating device concurrently displays an indication of the request to proceed with the action, information about the selected one or more options, and an indication of the requesting device. The authenticating device receives authorization to proceed with the action and transmits a response to the requesting device regarding the request to proceed with the action.
    Type: Grant
    Filed: September 19, 2016
    Date of Patent: December 19, 2017
    Assignee: Apple Inc.
    Inventors: Marcel Van Os, Peter D. Anton, George R. Dicker, Donald W. Pitschel, Nicholas J. Shearer, Oluwatomiwa B. Alabi, Anton K. Diederich
  • Publication number: 20170357973
    Abstract: The present disclosure generally relates to transaction user interfaces. In some examples, a user is notified if there is an error with transaction parameters and the device determines whether potentially compatible transaction parameters are available on the electronic device. In some examples, the user is notified if there is an error with transaction parameters and the user is prompted to use another device to enter new transaction information.
    Type: Application
    Filed: February 15, 2017
    Publication date: December 14, 2017
    Inventors: Marcel VAN OS, Oluwatomiwa B. ALABI, Peter D. ANTON, Leonardo N. CANTELMO, George R. DICKER, Morgan GRAINGER, Kevin LYNCH, Nicholas J. SHEARER, Simon TICKNER
  • Publication number: 20170339151
    Abstract: The present disclosure generally relates to techniques for managing a remote authorization to proceed with an action, such as creating a secure network connection. In some examples, a requesting device receives selection of one or more options. The requesting device transmits a request to proceed with an action to an authenticating device. The authenticating device concurrently displays an indication of the request to proceed with the action, information about the selected one or more options, and an indication of the requesting device. The authenticating device receives authorization to proceed with the action and transmits a response to the requesting device regarding the request to proceed with the action.
    Type: Application
    Filed: September 19, 2016
    Publication date: November 23, 2017
    Inventors: Marcel VAN OS, Peter D. ANTON, George R. DICKER, Donald W. PITSCHEL, Nicholas J. SHEARER, Oluwatomiwa B. ALABI, Anton K. DIEDERICH
  • Publication number: 20170221055
    Abstract: Systems, methods, and computer-readable media for validating online access to secure device functionality are provided that may use shared secrets between different subsystems and limited use validation data.
    Type: Application
    Filed: September 23, 2016
    Publication date: August 3, 2017
    Inventors: Karl Anders Carlsson, Anton K. Diederich, Christopher Sharp, Gianpaolo Fasoli, Maciej Stachowiak, Matthew C. Byington, Nicholas J. Shearer, Samuel M. Weinig
  • Publication number: 20170213206
    Abstract: Systems, methods, and computer-readable media for conducting a transaction using an electronic device with a geographically restricted non-native credential are provided.
    Type: Application
    Filed: January 25, 2017
    Publication date: July 27, 2017
    Inventor: Nicholas J. Shearer
  • Publication number: 20170213212
    Abstract: Systems, methods, and computer-readable media for conducting a transaction using an electronic device with a non-native credential are provided. In one embodiment, a client electronic device in a system including a credential subsystem, a processing subsystem, and a host electronic device may include an online communications component and a processor that accesses, from the processing subsystem, potential transaction data indicative of a transaction, communicates, to the host electronic device using the online communications component, credential request data based on the potential transaction data, receives, from the host electronic device using the online communications component, host credential data based on the credential request data, and communicates, to the processing subsystem, the host credential data, wherein the host credential data is operative to access funds or other suitable enabling elements from the credential subsystem for funding at least a portion of the transaction.
    Type: Application
    Filed: January 25, 2017
    Publication date: July 27, 2017
    Inventors: George R. Dicker, Nicholas J. Shearer