Patents by Inventor Peter D. ANTON

Peter D. ANTON has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20200211047
    Abstract: The present disclosure generally relates to the use of loyalty accounts, private label payment accounts, and general payment accounts using an electronic device with an electronic wallet. Various accounts are linked to the electronic device. In some examples, the electronic device is NFC-enabled. The electronic device may be used to provide loyalty account information and payment account information to a payment terminal, such as an NFC-enabled payment terminal.
    Type: Application
    Filed: March 10, 2020
    Publication date: July 2, 2020
    Inventors: Marcel VAN OS, Donald W. PITSCHEL, Gregg SUZUKI, Lawrence Y. YANG, Peter D. ANTON, Glen W. STEELE, George R. DICKER
  • Publication number: 20200184472
    Abstract: The present disclosure generally relates to techniques for managing contextual transactions. In some examples, at a sender electronic device, a first user provides authorization to purchase an item for a second user. In some examples, at a recipient device, the second user selects one or more attributes for the item and requests to claim the item. In some examples, an electronic device displays a representation of an item and a purchase affordance for purchasing the item using a payment system that is available on the electronic device.
    Type: Application
    Filed: February 12, 2020
    Publication date: June 11, 2020
    Inventors: Marcel VAN OS, Peter D. ANTON, Donald W. PITSCHEL, Simon TICKNER
  • Publication number: 20200143353
    Abstract: The present disclosure generally relates to user interfaces for managing peer-to-peer transfers. In some examples, a device provides user interfaces for initiating and managing transfers. In some examples, a device provides user interfaces corresponding to completed transfers. In some examples, a device provides user interfaces for providing visually distinguishable message object appearances based on message designation. In some examples, a device provides user interfaces for activating accounts for accepting and sending transfers. In some examples, a device provides user interfaces for exchanging accounts for use in a transfer. In some examples, a device provides user interfaces for splitting transfers between two or more accounts. In some examples, a device provides user interfaces for generating and displaying a transfers history list. In some examples, a device provides user interfaces for voice-activation of transfers.
    Type: Application
    Filed: January 7, 2020
    Publication date: May 7, 2020
    Inventors: Marcel VAN OS, Peter D. ANTON, Jared CRAWFORD, Allison DRYER, Cas LEMMENS, Joshua G. OLSON
  • Patent number: 10642335
    Abstract: In an embodiment, a device may include an attention detection service. The attention detection service may monitor various peripheral devices in the device for indications that a user is paying attention to the device. Various clients may register for notification of attention detection and attention lost (attention no longer detected) events, or may poll the service for the events. If a user is not paying attention to the device, it may be possible to take various actions to permit reduced energy consumption.
    Type: Grant
    Filed: October 18, 2017
    Date of Patent: May 5, 2020
    Assignee: Apple Inc.
    Inventors: Benjamin Biron, Ronnie G. Misra, Christopher K. Thomas, Weijie Zhang, Roberto G. Yepez, Anthony J. Guetta, Kelsey Y. Ho, Paul W. Chinn, Myra Haggerty, Curtis Rothert, Peter D. Anton, Jonathan E. Drummond, Andrew B. Cato
  • Patent number: 10621581
    Abstract: The present disclosure generally relates to techniques for managing contextual transactions. In some examples, at a sender electronic device, a first user provides authorization to purchase an item for a second user. In some examples, at a recipient device, the second user selects one or more attributes for the item and requests to claim the item. In some examples, an electronic device displays a representation of an item and a purchase affordance for purchasing the item using a payment system that is available on the electronic device.
    Type: Grant
    Filed: November 14, 2016
    Date of Patent: April 14, 2020
    Assignee: Apple Inc.
    Inventors: Marcel Van Os, Peter D. Anton, Donald W. Pitschel, Simon Tickner
  • Patent number: 10600068
    Abstract: The present disclosure generally relates to the use of loyalty accounts, private label payment accounts, and general payment accounts using an electronic device with an electronic wallet. Various accounts are linked to the electronic device. In some examples, the electronic device is NFC-enabled. The electronic device may be used to provide loyalty account information and payment account information to a payment terminal, such as an NFC-enabled payment terminal.
    Type: Grant
    Filed: September 30, 2015
    Date of Patent: March 24, 2020
    Assignee: Apple Inc.
    Inventors: Marcel Van Os, Donald W. Pitschel, Gregg Suzuki, Lawrence Y. Yang, Peter D. Anton, Glen W. Steele, George R. Dicker
  • Publication number: 20200065470
    Abstract: The present disclosure generally relates to managing access to credentials. In some examples, an electronic device authorizes release of credentials for use in an operation for which authorization is required. In some examples, an electronic device causes display of one or more steps to be taken to enable an input device for user input. In some examples, an electronic device disambiguates between commands to change the account that is actively logged-in on the device and commands to cause credentials to be released from the secure element.
    Type: Application
    Filed: October 29, 2019
    Publication date: February 27, 2020
    Inventors: Marcel VAN OS, Peter D. ANTON, Patrick L. COFFMAN, Elizabeth Caroline Furches CRANFILL, Raymond S. SEPULVEDA, Chun Kin Minor WONG
  • Patent number: 10521579
    Abstract: The present disclosure relates generally to implementing biometric authentication, including providing user interfaces for: a biometric enrollment process tutorial, aligning a biometric feature for enrollment, enrolling a biometric feature, providing hints during a biometric enrollment process, application-based biometric authentication, autofilling biometrically secured fields, unlocking a device using biometric authentication, retrying biometric authentication, managing transfers using biometric authentication, interstitial user interfaces during biometric authentication, preventing retrying biometric authentication, cached biometric authentication, autofilling fillable fields based on visibility criteria, automatic log-in using biometric authentication, retrying biometric authentication at a credential entry user interface, providing indications of error conditions during biometric authentication, providing indications about the biometric sensor during biometric authentication, and orienting the device to
    Type: Grant
    Filed: September 28, 2018
    Date of Patent: December 31, 2019
    Assignee: Apple Inc.
    Inventors: Marcel Van Os, Peter D. Anton, Lynne Devine, Nathan De Vries, Alan C. Dye, Daamun Mohseni, Grant Paul
  • Publication number: 20190370583
    Abstract: An electronic device performs techniques related generally to implementing biometric authentication. In some examples, a device provides user interfaces for a biometric enrollment process tutorial. In some examples, a device provides user interfaces for aligning a biometric feature for enrollment. In some examples, a device provides user interfaces for enrolling a biometric feature. In some examples, a device provides user interfaces for providing hints during a biometric enrollment process. In some examples, a device provides user interfaces for application-based biometric authentication. In some examples, a device provides user interfaces for autofilling biometrically secured fields. In some examples, a device provides user interfaces for unlocking a device using biometric authentication. In some examples, a device provides user interfaces for retrying biometric authentication. In some examples, a device provides user interfaces for managing transfers using biometric authentication.
    Type: Application
    Filed: August 15, 2019
    Publication date: December 5, 2019
    Inventors: Marcel VAN OS, Peter D. ANTON, Arian BEHZADI, Jonathan R. DASCOLA, Lynne DEVINE, Christopher Patrick FOSS, Bradley W. GRIFFIN, Pedro MARI, Daamun MOHSENI, Grant PAUL, Daniel Trent PRESTON
  • Publication number: 20190370448
    Abstract: An electronic device performs techniques related to implementing biometric authentication, including providing user interfaces for: providing indications of error conditions during biometric authentication, providing indications about the biometric sensor during biometric authentication, orienting the device to enroll a biometric feature, and providing an indication of the location of the biometric sensor to correct a detected error condition.
    Type: Application
    Filed: March 29, 2019
    Publication date: December 5, 2019
    Inventors: Lynne DEVINE, Peter D. ANTON, Alan C. DYE, Daamun MOHSENI, Grant PAUL, Marcel VAN OS
  • Patent number: 10496808
    Abstract: The present disclosure generally relates to managing access to credentials. In some examples, an electronic device authorizes release of credentials for use in an operation for which authorization is required. In some examples, an electronic device causes display of one or more steps to be taken to enable an input device for user input. In some examples, an electronic device disambiguates between commands to change the account that is actively logged-in on the device and commands to cause credentials to be released from the secure element.
    Type: Grant
    Filed: October 12, 2017
    Date of Patent: December 3, 2019
    Assignee: APPLE INC.
    Inventors: Marcel Van Os, Peter D. Anton, Patrick L. Coffman, Elizabeth Caroline Furches Cranfill, Raymond S. Sepulveda, Chun Kin Minor Wong
  • Publication number: 20190289079
    Abstract: The present disclosure generally relates to techniques for managing a remote authorization to proceed with an action, such as creating a secure network connection. In some examples, a requesting device receives selection of one or more options. The requesting device transmits a request to proceed with an action to an authenticating device. The authenticating device concurrently displays an indication of the request to proceed with the action, information about the selected one or more options, and an indication of the requesting device. The authenticating device receives authorization to proceed with the action and transmits a response to the requesting device regarding the request to proceed with the action.
    Type: Application
    Filed: June 7, 2019
    Publication date: September 19, 2019
    Inventors: Marcel VAN OS, Oluwatomiwa B. ALABI, Peter D. ANTON, George R. DICKER, Anton K. DIEDERICH, Donald W. PITSCHEL, Nicholas J. SHEARER
  • Patent number: 10410076
    Abstract: An electronic device performs techniques related generally to implementing biometric authentication. In some examples, a device provides user interfaces for a biometric enrollment process tutorial. In some examples, a device provides user interfaces for aligning a biometric feature for enrollment. In some examples, a device provides user interfaces for enrolling a biometric feature. In some examples, a device provides user interfaces for providing hints during a biometric enrollment process. In some examples, a device provides user interfaces for application-based biometric authentication. In some examples, a device provides user interfaces for autofilling biometrically secured fields. In some examples, a device provides user interfaces for unlocking a device using biometric authentication. In some examples, a device provides user interfaces for retrying biometric authentication. In some examples, a device provides user interfaces for managing transfers using biometric authentication.
    Type: Grant
    Filed: February 12, 2018
    Date of Patent: September 10, 2019
    Assignee: Apple Inc.
    Inventors: Marcel Van Os, Peter D. Anton, Arian Behzadi, Lynne Devine, Christopher Patrick Foss, Bradley W. Griffin, Pedro Mari, Daamun Mohseni, Jean-Pierre M. Mouilleseaux, Camille Moussette, Daniel Trent Preston, Hugo Verweij, Giancarlo Yerkes
  • Patent number: 10395128
    Abstract: An electronic device performs techniques related generally to implementing biometric authentication. In some examples, a device provides user interfaces for a biometric enrollment process tutorial. In some examples, a device provides user interfaces for aligning a biometric feature for enrollment. In some examples, a device provides user interfaces for enrolling a biometric feature. In some examples, a device provides user interfaces for providing hints during a biometric enrollment process. In some examples, a device provides user interfaces for application-based biometric authentication. In some examples, a device provides user interfaces for autofilling biometrically secured fields. In some examples, a device provides user interfaces for unlocking a device using biometric authentication. In some examples, a device provides user interfaces for retrying biometric authentication. In some examples, a device provides user interfaces for managing transfers using biometric authentication.
    Type: Grant
    Filed: February 23, 2018
    Date of Patent: August 27, 2019
    Assignee: Apple Inc.
    Inventors: Marcel Van Os, Peter D. Anton, Arian Behzadi, Lynne Devine, Christopher Patrick Foss, Bradley W. Griffin, Pedro Mari, Daamun Mohseni, Jean-Pierre M. Mouilleseaux, Camille Moussette, Daniel Trent Preston, Giancarlo Yerkes, Alan C. Dye, Jonathan P. Ive
  • Patent number: 10334054
    Abstract: The present disclosure generally relates to techniques for managing a remote authorization to proceed with an action, such as creating a secure network connection. In some examples, a requesting device receives selection of one or more options. The requesting device transmits a request to proceed with an action to an authenticating device. The authenticating device concurrently displays an indication of the request to proceed with the action, information about the selected one or more options, and an indication of the requesting device. The authenticating device receives authorization to proceed with the action and transmits a response to the requesting device regarding the request to proceed with the action.
    Type: Grant
    Filed: December 18, 2017
    Date of Patent: June 25, 2019
    Assignee: Apple Inc.
    Inventors: Marcel Van Os, Oluwatomiwa B. Alabi, Peter D. Anton, George R. Dicker, Anton K. Diederich, Donald W. Pitschel, Nicholas J. Shearer
  • Publication number: 20190129588
    Abstract: In some embodiments, an electronic device presents media items from different media applications in a unified media browsing application. In some embodiments, an electronic device facilitates browsing of media from different media applications based on category of media (e.g., movies, television shows, etc.). In some embodiments, an electronic device facilitates setup of a unified media browsing application that presents media items from different media applications in a unified media browsing user interface. In some embodiments, an electronic device displays multiple episodes of a collection of episodic content (e.g., a television series) in a user interface for the collection of episodic content. In some embodiments, an electronic device displays representations of, and provides access to, live-event media items accessible on the electronic device.
    Type: Application
    Filed: December 27, 2018
    Publication date: May 2, 2019
    Inventors: Alexander W. JOHNSTON, Dennis S. PARK, Tito Lloyd BALSAMO, Jonathan LOCHHEAD, Yesmeen EL-SHAFEY, Graham R. CLARKE, Peter D. ANTON, Jennifer L. C. FOLSE, William M. BACHMAN, Stephen O. LEMAY, Gregg SUZUKI, Alan C. DYE, Jeff TAN-ANG
  • Publication number: 20190080070
    Abstract: The present disclosure relates generally to implementing biometric authentication, including providing user interfaces for: a biometric enrollment process tutorial, aligning a biometric feature for enrollment, enrolling a biometric feature, providing hints during a biometric enrollment process, application-based biometric authentication, autofilling biometrically secured fields, unlocking a device using biometric authentication, retrying biometric authentication, managing transfers using biometric authentication, interstitial user interfaces during biometric authentication, preventing retrying biometric authentication, cached biometric authentication, autofilling fillable fields based on visibility criteria, automatic log-in using biometric authentication, retrying biometric authentication at a credential entry user interface, providing indications of error conditions during biometric authentication, providing indications about the biometric sensor during biometric authentication, and orienting the device to
    Type: Application
    Filed: September 7, 2018
    Publication date: March 14, 2019
    Inventors: Marcel VAN OS, Peter D. ANTON, Lynne DEVINE, Alan C. DYE, Grant PAUL
  • Publication number: 20190080071
    Abstract: The present disclosure relates generally to implementing biometric authentication, including providing user interfaces for: a biometric enrollment process tutorial, aligning a biometric feature for enrollment, enrolling a biometric feature, providing hints during a biometric enrollment process, application-based biometric authentication, autofilling biometrically secured fields, unlocking a device using biometric authentication, retrying biometric authentication, managing transfers using biometric authentication, interstitial user interfaces during biometric authentication, preventing retrying biometric authentication, cached biometric authentication, autofilling fillable fields based on visibility criteria, automatic log-in using biometric authentication, retrying biometric authentication at a credential entry user interface, providing indications of error conditions during biometric authentication, providing indications about the biometric sensor during biometric authentication, and orienting the device to
    Type: Application
    Filed: September 28, 2018
    Publication date: March 14, 2019
    Inventors: Marcel VAN OS, Peter D. ANTON, Lynne DEVINE, Alan C. DYE, Daamun MOHSENI, Grant PAUL
  • Publication number: 20190080189
    Abstract: An electronic device performs techniques related generally to implementing biometric authentication. In some examples, a device provides user interfaces for a biometric enrollment process tutorial. In some examples, a device provides user interfaces for aligning a biometric feature for enrollment. In some examples, a device provides user interfaces for enrolling a biometric feature. In some examples, a device provides user interfaces for providing hints during a biometric enrollment process. In some examples, a device provides user interfaces for application-based biometric authentication. In some examples, a device provides user interfaces for autofilling biometrically secured fields. In some examples, a device provides user interfaces for unlocking a device using biometric authentication. In some examples, a device provides user interfaces for retrying biometric authentication. In some examples, a device provides user interfaces for managing transfers using biometric authentication.
    Type: Application
    Filed: February 12, 2018
    Publication date: March 14, 2019
    Inventors: Marcel VAN OS, Peter D. ANTON, Arian BEHZADI, Lynne DEVINE, Christopher Patrick FOSS, Bradley W. Griffin, Pedro MARI, Daamun MOHSENI, Jean-Pierre M. MOUILLESEAUX, Camille MOUSSETTE, Daniel Trent PRESTON, Hugo VERWEIJ, Giancarlo YERKES
  • Publication number: 20190080066
    Abstract: The present disclosure relates generally to implementing biometric authentication. In some examples, a device provides user interfaces for a biometric enrollment process tutorial. In some examples, a device provides user interfaces for aligning a biometric feature for enrollment. In some examples, a device provides user interfaces for enrolling a biometric feature. In some examples, a device provides user interfaces for providing hints during a biometric enrollment process. In some examples, a device provides user interfaces for application-based biometric authentication. In some examples, a device provides user interfaces for autofilling biometrically secured fields. In some examples, a device provides user interfaces for unlocking a device using biometric authentication. In some examples, a device provides user interfaces for retrying biometric authentication. In some examples, a device provides user interfaces for managing transfers using biometric authentication.
    Type: Application
    Filed: February 23, 2018
    Publication date: March 14, 2019
    Inventors: Marcel VAN OS, Peter D. ANTON, Arian BEHZADI, Lynne DEVINE, Christopher Patrick FOSS, Bradley W. GRIFFIN, Pedro MARI, Daamun MOHSENI, Jean-Pierre M. MOUILLESEAUX, Camille MOUSSETTE, Daniel Trent PRESTON, Giancarlo YERKES, Alan C. Dye, Jonathan P. Ive