Patents by Inventor Ricky Eldon Roos

Ricky Eldon Roos has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11625476
    Abstract: A method, system and apparatus for requesting a plurality of credentials from a trusted entity. A local validation device (LVD) receives a credential request or an identifier from each of a plurality of user devices. The LVD generates or compiles a bundle of credential requests corresponding to the plurality of user devices. The LVD transmits the bundle of credentials requests to the MVD. The MVD receives the bundle of request and performs a validation for each request in the bundle and then communicates the credentials and/or the results of the validations to the LVD. The LVD communicates credentials to each of the plurality of user devices. In some cases, the LVD performs the validation for each credential request. For instance, the LVD can receive a local enforcement policy from the MVD, which can provide instructions or guidance to the LVD as to how to perform the validations.
    Type: Grant
    Filed: November 10, 2020
    Date of Patent: April 11, 2023
    Assignee: DigiCert, Inc.
    Inventors: Wade Johnathon Choules, Darin Scott Andrew, Ricky Eldon Roos, Jason Allen Sabin, Daniel Robert Timpson
  • Patent number: 11526596
    Abstract: A method, system and apparatus for requesting a plurality of credentials from a trusted entity. A local validation device (LVD) receives a credential request or an identifier from each of a plurality of user devices. The LVD generates or compiles a bundle of credential requests corresponding to the plurality of user devices. The LVD transmits the bundle of credentials requests to the MVD. The MVD receives the bundle of request and performs a validation for each request in the bundle and then communicates the credentials and/or the results of the validations to the LVD. The LVD communicates credentials to each of the plurality of user devices. In some cases, the LVD performs the validation for each credential request. For instance, the LVD can receive a local enforcement policy from the MVD, which can provide instructions or guidance to the LVD as to how to perform the validations.
    Type: Grant
    Filed: November 10, 2020
    Date of Patent: December 13, 2022
    Assignee: DigiCert, Inc.
    Inventors: Wade Johnathon Choules, Darin Scott Andrew, Ricky Eldon Roos, Jason Allen Sabin, Daniel Robert Timpson
  • Publication number: 20210056197
    Abstract: A method, system and apparatus for requesting a plurality of credentials from a trusted entity. A local validation device (LVD) receives a credential request or an identifier from each of a plurality of user devices. The LVD generates or compiles a bundle of credential requests corresponding to the plurality of user devices. The LVD transmits the bundle of credentials requests to the MVD. The MVD receives the bundle of request and performs a validation for each request in the bundle and then communicates the credentials and/or the results of the validations to the LVD. The LVD communicates credentials to each of the plurality of user devices. In some cases, the LVD performs the validation for each credential request. For instance, the LVD can receive a local enforcement policy from the MVD, which can provide instructions or guidance to the LVD as to how to perform the validations.
    Type: Application
    Filed: November 10, 2020
    Publication date: February 25, 2021
    Inventors: Wade Johnathon Choules, Darin Scott Andrew, Ricky Eldon Roos, Jason Allen Sabin, Daniel Robert Timpson
  • Publication number: 20210056198
    Abstract: A method, system and apparatus for requesting a plurality of credentials from a trusted entity. A local validation device (LVD) receives a credential request or an identifier from each of a plurality of user devices. The LVD generates or compiles a bundle of credential requests corresponding to the plurality of user devices. The LVD transmits the bundle of credentials requests to the MVD. The MVD receives the bundle of request and performs a validation for each request in the bundle and then communicates the credentials and/or the results of the validations to the LVD. The LVD communicates credentials to each of the plurality of user devices. In some cases, the LVD performs the validation for each credential request. For instance, the LVD can receive a local enforcement policy from the MVD, which can provide instructions or guidance to the LVD as to how to perform the validations.
    Type: Application
    Filed: November 10, 2020
    Publication date: February 25, 2021
    Inventors: Wade Johnathon Choules, Darin Scott Andrew, Ricky Eldon Roos, Jason Allen Sabin, Daniel Robert Timpson
  • Patent number: 10846392
    Abstract: A method, system and apparatus for requesting a plurality of credentials from a trusted entity. A local validation device (LVD) receives a credential request or an identifier from each of a plurality of user devices. The LVD generates or compiles a bundle of credential requests corresponding to the plurality of user devices. The LVD transmits the bundle of credentials requests to the MVD. The MVD receives the bundle of request and performs a validation for each request in the bundle and then communicates the credentials and/or the results of the validations to the LVD. The LVD communicates credentials to each of the plurality of user devices. In some cases, the LVD performs the validation for each credential request. For instance, the LVD can receive a local enforcement policy from the MVD, which can provide instructions or guidance to the LVD as to how to perform the validations.
    Type: Grant
    Filed: July 24, 2018
    Date of Patent: November 24, 2020
    Assignee: Digicert, Inc.
    Inventors: Wade Johnathon Choules, Darin Scott Andrew, Ricky Eldon Roos, Jason Allen Sabin, Daniel Robert Timpson
  • Publication number: 20190026458
    Abstract: A method, system and apparatus for requesting a plurality of credentials from a trusted entity. A local validation device (LVD) receives a credential request or an identifier from each of a plurality of user devices. The LVD generates or compiles a bundle of credential requests corresponding to the plurality of user devices. The LVD transmits the bundle of credentials requests to the MVD. The MVD receives the bundle of request and performs a validation for each request in the bundle and then communicates the credentials and/or the results of the validations to the LVD. The LVD communicates credentials to each of the plurality of user devices. In some cases, the LVD performs the validation for each credential request. For instance, the LVD can receive a local enforcement policy from the MVD, which can provide instructions or guidance to the LVD as to how to perform the validations.
    Type: Application
    Filed: July 24, 2018
    Publication date: January 24, 2019
    Inventors: Wade Johnathon Choules, Darin Scott Andrew, Ricky Eldon Roos, Jason Allen Sabin, Daniel Robert Timpson