Patents by Inventor Richard Chow

Richard Chow has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240140514
    Abstract: A toe guard for use on a wheel assembly may include a first and second sidewall, each sidewall including an opening configured to engage with an axle of the wheel assembly. The first and second sidewalls may each further include one or more notches. The toe guard may further include a first locking pin configured to engage with at least one of the notches of the first and second sidewalls. Additionally, the toe guard may include one or more support plates connecting the first and second sidewalls, and a front plate configured to engage with at least one of the support plates or connect with at least one of the sidewalls.
    Type: Application
    Filed: November 6, 2023
    Publication date: May 2, 2024
    Applicant: GLOBAL INDUSTRIAL DISTRIBUTION INC.
    Inventors: Bruce B. ZUTLER, Harry E. WELLINGTON, Kevin CHOW, Daniel P. DOODNAUTH, Richard B. LEEDS
  • Patent number: 11940954
    Abstract: Methods, non-transitory machine readable media, and computing devices that ensure correctness of file system analytics are disclosed. With this technology, a first generation number for a volume is incremented in response to a modification of a rule set that defines properties of objects of a file system associated with the volume. A determination is made when a second generation number in a first inode for a first one of the objects matches the first generation number. The first inode is identified based on a traversal of a directory tree associated with the file system. The modified rule set is applied to the properties for the first one of the objects to obtain values, when the second generation number fails to match the first generation number. Analytics data is output after the traversal has completed. The analytics data is generated in response to a query and is based on the values.
    Type: Grant
    Filed: January 6, 2023
    Date of Patent: March 26, 2024
    Assignee: NETAPP, INC.
    Inventors: Richard Jernigan, Xin Wang, Subramanian Natarajan, Richard Chow, Adam Ciapponi, Brad Lisson, Dave Rose
  • Publication number: 20230153271
    Abstract: Methods, non-transitory machine readable media, and computing devices that ensure correctness of file system analytics are disclosed. With this technology, a first generation number for a volume is incremented in response to a modification of a rule set that defines properties of objects of a file system associated with the volume. A determination is made when a second generation number in a first inode for a first one of the objects matches the first generation number. The first inode is identified based on a traversal of a directory tree associated with the file system. The modified rule set is applied to the properties for the first one of the objects to obtain values, when the second generation number fails to match the first generation number. Analytics data is output after the traversal has completed. The analytics data is generated in response to a query and is based on the values.
    Type: Application
    Filed: January 6, 2023
    Publication date: May 18, 2023
    Inventors: Richard Jernigan, Xin Wang, Subramanian Natarajan, Richard Chow, Adam Ciapponi, Brad Lisson, Dave Rose
  • Patent number: 11561935
    Abstract: Methods, non-transitory machine readable media, and computing devices that ensure correctness of file system analytics are disclosed. With this technology, a first generation number for a volume is incremented in response to a modification of a rule set that defines properties of objects of a file system associated with the volume. A determination is made when a second generation number in a first inode for a first one of the objects matches the first generation number. The first inode is identified based on a traversal of a directory tree associated with the file system. The modified rule set is applied to the properties for the first one of the objects to obtain values, when the second generation number fails to match the first generation number. Analytics data is output after the traversal has completed. The analytics data is generated in response to a query and is based on the values.
    Type: Grant
    Filed: July 23, 2021
    Date of Patent: January 24, 2023
    Assignee: NETAPP, INC.
    Inventors: Richard Jernigan, Xin Wang, Subramanian Natarajan, Richard Chow, Adam Ciapponi, Brad Lisson, Dave Rose
  • Publication number: 20220405248
    Abstract: Methods, non-transitory machine readable media, and computing devices that ensure correctness of file system analytics are disclosed. With this technology, a first generation number for a volume is incremented in response to a modification of a rule set that defines properties of objects of a file system associated with the volume. A determination is made when a second generation number in a first inode for a first one of the objects matches the first generation number. The first inode is identified based on a traversal of a directory tree associated with the file system. The modified rule set is applied to the properties for the first one of the objects to obtain values, when the second generation number fails to match the first generation number. Analytics data is output after the traversal has completed. The analytics data is generated in response to a query and is based on the values.
    Type: Application
    Filed: July 23, 2021
    Publication date: December 22, 2022
    Inventors: Richard Jernigan, Xin Wang, Subramanian Natarajan, Richard Chow, Adam Ciapponi, Brad Lisson, Dave Rose
  • Publication number: 20220368772
    Abstract: Methods, systems, and storage media for accessing one or more services provided by one or more detected Internet of Things (“IoT”) devices are described. In embodiments, a mobile device may detect a plurality of IoT devices, obtain an identifier for each of the plurality of IoT devices based on the detection, and obtain an indicator for each of the plurality of IoT devices based at least in part on a corresponding one of the obtained identifiers, wherein each indicator may indicate a service type of a corresponding one of the plurality of IoT devices. The mobile device may generate a notification that indicates a plurality of services available to the mobile device based on each of the obtained indicators. The mobile device may access a service of the plurality of services, wherein the access may include utilization of a set of the plurality of IoT devices required to provide the service. Other embodiments may be described and/or claimed.
    Type: Application
    Filed: March 4, 2022
    Publication date: November 17, 2022
    Inventors: Edward Wang, Richard Chow
  • Patent number: 11272016
    Abstract: Methods, systems, and storage media for accessing one or more services provided by one or more detected Internet of Things (“IoT”) devices are described. In embodiments, a mobile device may detect a plurality of IoT devices, obtain an identifier for each of the plurality of IoT devices based on the detection, and obtain an indicator for each of the plurality of IoT devices based at least in part on a corresponding one of the obtained identifiers, wherein each indicator may indicate a service type of a corresponding one of the plurality of IoT devices. The mobile device may generate a notification that indicates a plurality of services available to the mobile device based on each of the obtained indicators. The mobile device may access a service of the plurality of services, wherein the access may include utilization of a set of the plurality of IoT devices required to provide the service. Other embodiments may be described and/or claimed.
    Type: Grant
    Filed: June 1, 2020
    Date of Patent: March 8, 2022
    Assignee: Intel Corporation
    Inventors: Edward Wang, Richard Chow
  • Publication number: 20210120090
    Abstract: Methods, systems, and storage media for accessing one or more services provided by one or more detected Internet of Things (“IoT”) devices are described. In embodiments, a mobile device may detect a plurality of IoT devices, obtain an identifier for each of the plurality of IoT devices based on the detection, and obtain an indicator for each of the plurality of IoT devices based at least in part on a corresponding one of the obtained identifiers, wherein each indicator may indicate a service type of a corresponding one of the plurality of IoT devices. The mobile device may generate a notification that indicates a plurality of services available to the mobile device based on each of the obtained indicators. The mobile device may access a service of the plurality of services, wherein the access may include utilization of a set of the plurality of IoT devices required to provide the service. Other embodiments may be described and/or claimed.
    Type: Application
    Filed: June 1, 2020
    Publication date: April 22, 2021
    Inventors: Edward Wang, Richard Chow
  • Patent number: 10673959
    Abstract: Methods, systems, and storage media for accessing one or more services provided by one or more detected Internet of Things (“IoT”) devices are described. In embodiments, a mobile device may detect a plurality of IoT devices, obtain an identifier for each of the plurality of IoT devices based on the detection, and obtain an indicator for each of the plurality of IoT devices based at least in part on a corresponding one of the obtained identifiers, wherein each indicator may indicate a service type of a corresponding one of the plurality of IoT devices. The mobile device may generate a notification that indicates a plurality of services available to the mobile device based on each of the obtained indicators. The mobile device may access a service of the plurality of services, wherein the access may include utilization of a set of the plurality of IoT devices required to provide the service. Other embodiments may be described and/or claimed.
    Type: Grant
    Filed: March 25, 2015
    Date of Patent: June 2, 2020
    Assignee: Intel Corporation
    Inventors: Edward Wang, Richard Chow
  • Patent number: 10402579
    Abstract: Systems, methods, and apparatus to provide private information retrieval are disclosed. An example apparatus includes a protected data enclave to store a first portion of data such that entities other than the first trusted hardware processing unit are unable to access the first portion of the data. The example apparatus includes a request processor to determine that a data element specified in a first request from an entity is stored in a second trusted hardware processing unit. The request processor is to send an encrypted request for the data element to the second trusted hardware processing unit, and send an encrypted dummy request to a third trusted hardware processing unit. The request processor is to determine whether an encrypted dummy response has been received from the third trusted hardware processing unit, and whether an encrypted response including the data element has been received from the second trusted hardware processing unit.
    Type: Grant
    Filed: February 15, 2018
    Date of Patent: September 3, 2019
    Assignee: Intel Corporation
    Inventors: Richard Chow, Edward Wang, Vinay Phegade
  • Patent number: 10311445
    Abstract: One embodiment of the present invention provides a system that performs inference detection based on Internet advertisements. In doing so, this system first receives a set of topic words, performs a search query on each topic word using a search engine, and gathers a set of Uniform Resource Locators (URLs) associated with sponsored advertisement from the search results corresponding to each search query. Then, the system determines a correlation between two topic words based on their corresponding URLs associated with sponsored advertisement, and produces a result which indicates groups of correlated topic words.
    Type: Grant
    Filed: August 20, 2008
    Date of Patent: June 4, 2019
    Assignee: PALO ALTO RESEARCH CENTER INCORPORATED
    Inventors: Richard Chow, Philippe Jean-Paul Golle, Jessica N. Staddon
  • Publication number: 20180173888
    Abstract: Systems, methods, and apparatus to provide private information retrieval are disclosed. An example apparatus includes a protected data enclave to store a first portion of data such that entities other than the first trusted hardware processing unit are unable to access the first portion of the data. The example apparatus includes a request processor to determine that a data element specified in a first request from an entity is stored in a second trusted hardware processing unit. The request processor is to send an encrypted request for the data element to the second trusted hardware processing unit, and send an encrypted dummy request to a third trusted hardware processing unit. The request processor is to determine whether an encrypted dummy response has been received from the third trusted hardware processing unit, and whether an encrypted response including the data element has been received from the second trusted hardware processing unit.
    Type: Application
    Filed: February 15, 2018
    Publication date: June 21, 2018
    Inventors: RICHARD CHOW, EDWARD WANG, VINAY PHEGADE
  • Patent number: 9904793
    Abstract: Systems, methods, and apparatus to provide private information retrieval. A disclosed example system includes a first trusted processing unit to store a first portion of data such that entities other than the first trusted processing unit are unable to access the first portion of the data in the first trusted processing unit; a second trusted processing unit to store a second portion of the data such that entities other than the second trusted processing unit are unable to access the second portion of the data in the second trusted processing unit; and a third trusted processing unit to: determine that a data element specified in a request is stored in the first trusted processing unit; request the data element from the first trusted processing unit; send a dummy request to the second trusted processing unit; and send the data element to a requester.
    Type: Grant
    Filed: March 23, 2015
    Date of Patent: February 27, 2018
    Assignee: Intel Corporation
    Inventors: Richard Chow, Edward Wang, Vinay Phegade
  • Patent number: 9635053
    Abstract: A computing system includes: a control unit configured to: determine a protocol profile including a first protocol and a second protocol for communicating between a first device and a second device, generate a unified-protocol privacy mechanism for a privacy protection scenario, the unified-protocol privacy mechanism based on combining the first protocol and the second protocol; and a communication unit, coupled to the control unit, configured to communicate content information according to the unified-protocol privacy mechanism between the first device and the second device.
    Type: Grant
    Filed: February 19, 2014
    Date of Patent: April 25, 2017
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Gokay Saldamli, Richard Chow, Hongxia Jin
  • Publication number: 20160285979
    Abstract: Methods, systems, and storage media for accessing one or more services provided by one or more detected Internet of Things (“IoT”) devices are described. In embodiments, a mobile device may detect a plurality of IoT devices, obtain an identifier for each of the plurality of IoT devices based on the detection, and obtain an indicator for each of the plurality of IoT devices based at least in part on a corresponding one of the obtained identifiers, wherein each indicator may indicate a service type of a corresponding one of the plurality of IoT devices. The mobile device may generate a notification that indicates a plurality of services available to the mobile device based on each of the obtained indicators. The mobile device may access a service of the plurality of services, wherein the access may include utilization of a set of the plurality of IoT devices required to provide the service. Other embodiments may be described and/or claimed.
    Type: Application
    Filed: March 25, 2015
    Publication date: September 29, 2016
    Inventors: Edward Wang, Richard Chow
  • Publication number: 20160283731
    Abstract: Systems, methods, and apparatus to provide private information retrieval. A disclosed example system includes a first trusted processing unit to store a first portion of data such that entities other than the first trusted processing unit are unable to access the first portion of the data in the first trusted processing unit; a second trusted processing unit to store a second portion of the data such that entities other than the second trusted processing unit are unable to access the second portion of the data in the second trusted processing unit; and a third trusted processing unit to: determine that a data element specified in a request is stored in the first trusted processing unit; request the data element from the first trusted processing unit; send a dummy request to the second trusted processing unit; and send the data element to a requester.
    Type: Application
    Filed: March 23, 2015
    Publication date: September 29, 2016
    Inventors: RICHARD CHOW, EDWARD WANG, VINAY PHEGADE
  • Patent number: 9390271
    Abstract: A system for equality testing, the system comprising a first client device including a first private data unit, a second client device including a second private data unit, and a server. The server receives a first obfuscated data unit corresponding to the first private data unit from the first client device, and a second obfuscated data unit corresponding to the second private data unit from the second client device. The server performs a vector calculation based on the first and second obfuscated data units to generate a combination of the first and second obfuscated data units. The server sends the combination to the first client device. The first client device is configured to determine whether the first private data unit is equal to the second private data unit based on the combination.
    Type: Grant
    Filed: May 31, 2013
    Date of Patent: July 12, 2016
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Gokay Saldamli, Richard Chow, Hongxia Jin, Bart Knijnenburg
  • Patent number: 8990225
    Abstract: One embodiment of the present invention provides a system that facilitates filtering outbound content via inference detection. During operation, the system identifies content sent to a first address and extracts keywords from the identified content. The system then issues queries based on these keywords and extracts expected-content keywords from the hits returned in response to the queries. The system then searches the outbound content for occurrences of the expected-content keywords and produces a result which allows a user to determine whether the outbound content is proper. In a further embodiment, the system extracts keywords from a piece of outbound content, and issues queries based on these keywords. The system then extracts keywords from the hits, and present at least one keyword to a user, thereby allowing the user to determine whether the outbound content is proper.
    Type: Grant
    Filed: December 17, 2007
    Date of Patent: March 24, 2015
    Assignee: Palo Alto Research Center Incorporated
    Inventors: Richard Chow, Philippe J. P. Golle, Jessica N. Staddon
  • Patent number: 8881266
    Abstract: One embodiment of the present invention provides a system for automatically authenticating a user. During operation, the system receives a user's request for authentication. The system then extracts information associated with the user from user-specific information stored in an enterprise computer. The extracted user information does not explicitly relate to a password. The system further generates one or more challenges based on the extracted user information, and receives the user's response to the challenges. Subsequently, the system compares the user's response to the extracted user information, and authenticates the user.
    Type: Grant
    Filed: November 13, 2008
    Date of Patent: November 4, 2014
    Assignee: Palo Alto Research Center Incorporated
    Inventors: Richard Chow, Philippe J. P. Golle, Bjorn Markus Jakobsson, Jessica N. Staddon
  • Patent number: 8844005
    Abstract: One embodiment of the present invention provides a system for authenticating a user. During operation, the system records user behavior history at one or more devices associated with the user. The system then extracts user information associated with a place and/or an activity from the recorded user behavior history. The system further generates one or more challenges based on the extracted user information, thereby facilitating the verification of the user's identity.
    Type: Grant
    Filed: November 13, 2008
    Date of Patent: September 23, 2014
    Assignee: Palo Alto Research Center Incorporated
    Inventors: Bjorn Markus Jakobsson, Jessica N. Staddon, Philippe J. P. Golle, Richard Chow