Patents by Inventor Ronald L. Kirkby

Ronald L. Kirkby has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10896585
    Abstract: This application discloses a method of provisioning an electronic device. The electronic device establishes a communication link with a client device that can obtain network credentials for accessing a secure wireless network. The network credentials is configured to enable the electronic device to independently access the secure wireless network. The client device encrypts at least a portion of the network credentials using a password key provided by a remote server. The password key is based on a secret not known to the client device, and the secret is associated with the electronic device at the remote server. The client device sends the encrypted network credentials to the electronic device over the established communication link, thereby allowing the electronic device to recover the network credentials based on the secret and access the secure wireless network using the network credentials.
    Type: Grant
    Filed: March 10, 2020
    Date of Patent: January 19, 2021
    Assignee: GOOGLE LLC
    Inventors: Ronald L. Kirkby, Hiro Mitsuji, Eden Sherry, Lawrence W. Neal
  • Publication number: 20200319738
    Abstract: This application discloses a method of provisioning an electronic device. The electronic device establishes a communication link with a client device that can obtain network credentials for accessing a secure wireless network. The network credentials is configured to enable the electronic device to independently access the secure wireless network. The client device encrypts at least a portion of the network credentials using a password key provided by a remote server. The password key is based on a secret not known to the client device, and the secret is associated with the electronic device at the remote server. The client device sends the encrypted network credentials to the electronic device over the established communication link, thereby allowing the electronic device to recover the network credentials based on the secret and access the secure wireless network using the network credentials.
    Type: Application
    Filed: March 10, 2020
    Publication date: October 8, 2020
    Inventors: Ronald L. Kirkby, Hiro Mitsuji, Eden Sherry, Lawrence W. Neal
  • Patent number: 10586112
    Abstract: This application discloses a method of provisioning an electronic device. The electronic device establishes a communication link with a client device that can obtain network credentials for accessing a secure wireless network. The network credentials is configured to enable the electronic device to independently access the secure wireless network. The client device encrypts at least a portion of the network credentials using a password key provided by a remote server. The password key is based on a secret not known to the client device, and the secret is associated with the electronic device at the remote server. The client device sends the encrypted network credentials to the electronic device over the established communication link, thereby allowing the electronic device to recover the network credentials based on the secret and access the secure wireless network using the network credentials.
    Type: Grant
    Filed: March 6, 2019
    Date of Patent: March 10, 2020
    Assignee: GOOGLE LLC
    Inventors: Ronald L. Kirkby, Hiro Mitsuji, Eden Sherry, Lawrence W. Neal
  • Publication number: 20190205653
    Abstract: This application discloses a method of provisioning an electronic device. The electronic device establishes a communication link with a client device that can obtain network credentials for accessing a secure wireless network. The network credentials is configured to enable the electronic device to independently access the secure wireless network. The client device encrypts at least a portion of the network credentials using a password key provided by a remote server. The password key is based on a secret not known to the client device, and the secret is associated with the electronic device at the remote server. The client device sends the encrypted network credentials to the electronic device over the established communication link, thereby allowing the electronic device to recover the network credentials based on the secret and access the secure wireless network using the network credentials.
    Type: Application
    Filed: March 6, 2019
    Publication date: July 4, 2019
    Inventors: Ronald L. Kirkby, Hiro Mitsuji, Eden Sherry, Lawrence W. Neal
  • Patent number: 10262210
    Abstract: This application discloses a method of provisioning an electronic device. The electronic device proactively broadcasts an advertising packet that includes a device identifier associated with the electronic device. A server receives the device identifier via a client device, and issues a link approval response when it verifies that the electronic device associated with the device identifier is available for provisioning in association with a user account. In response to the link approval response, the electronic device and the client device establish communication via a short range wireless link. The client device encrypts at least a portion of network credentials of a secure wireless network using a password key generated at the server, and provides the encrypted network credentials to the electronic device. The electronic device decrypts the encrypted network credentials using a key generated at the electronic device, and accesses the secure wireless network using the decrypted network credentials.
    Type: Grant
    Filed: March 21, 2017
    Date of Patent: April 16, 2019
    Assignee: GOOGLE LLC
    Inventors: Ronald L. Kirkby, Hiro Mitsuji, Eden Sherry, Lawrence W. Neal
  • Publication number: 20170195313
    Abstract: This application discloses a method of provisioning an electronic device. The electronic device proactively broadcasts an advertising packet that includes a device identifier associated with the electronic device. A server receives the device identifier via a client device, and issues a link approval response when it verifies that the electronic device associated with the device identifier is available for provisioning in association with a user account. In response to the link approval response, the electronic device and the client device establish communication via a short range wireless link. The client device encrypts at least a portion of network credentials of a secure wireless network using a password key generated at the server, and provides the encrypted network credentials to the electronic device. The electronic device decrypts the encrypted network credentials using a key generated at the electronic device, and accesses the secure wireless network using the decrypted network credentials.
    Type: Application
    Filed: March 21, 2017
    Publication date: July 6, 2017
    Inventors: RONALD L. KIRKBY, HIRO MITSUJI, EDEN SHERRY, LAWRENCE W. NEAL
  • Patent number: 9600726
    Abstract: This application discloses a method of provisioning an electronic device. The electronic device proactively broadcasts an advertising packet that includes a device identifier associated with the electronic device. A server receives the device identifier via a client device, and issues a link approval response when it verifies that the electronic device associated with the device identifier is available for provisioning in association with a user account. In response to the link approval response, the electronic device and the client device establish communication via a short range wireless link. The client device encrypts at least a portion of network credentials of a secure wireless network using a password key generated at the server, and provides the encrypted network credentials to the electronic device. The electronic device decrypts the encrypted network credentials using a key generated at the electronic device, and accesses the secure wireless network using the decrypted network credentials.
    Type: Grant
    Filed: March 11, 2015
    Date of Patent: March 21, 2017
    Assignee: GOOGLE INC.
    Inventors: Ronald L. Kirkby, Hiro Mitsuji, Eden Sherry, Lawrence W. Neal
  • Patent number: 9354794
    Abstract: An electronic device with a display, processor(s), and memory detects a first user input to zoom in on a respective portion of a first video feed displayed on the display, and, in response, performs a software zoom function on the respective portion of the first video feed to display the respective portion at a first resolution. The electronic device determines a current zoom magnification and coordinates of the respective portion of the first video feed, and sends a command to the camera to perform a hardware zoom function on the coordinates of the respective portion according to the current zoom magnification. The electronic device receives a second video feed from the camera with a field of view corresponding to the respective portion, and displays, on the display, the second video feed in the video monitoring user interface with a second resolution that is higher than the first resolution.
    Type: Grant
    Filed: October 8, 2014
    Date of Patent: May 31, 2016
    Assignee: GOOGLE INC.
    Inventors: Ronald L. Kirkby, Hiro Mitsuji, Eden Sherry, Lawrence W. Neal, Yohannes Kifle
  • Publication number: 20160105617
    Abstract: The various embodiments described herein include a method for zooming a remote video feed performed at a client device. The method includes: receiving a first video feed having a first field of view from a camera located remotely from the client device; displaying the first field of view; and detecting a user input to zoom in on a particular portion. The method further includes: in response to detecting the user input, performing a software zoom function at the client device to display a second field of view corresponding to the particular portion at a first resolution; sending a crop command to the camera; in response to sending the crop command, receiving a second video feed from the camera, the second video feed corresponding to a cropped version of the first video feed and having a second resolution that is higher than the first resolution; and displaying the second video feed.
    Type: Application
    Filed: December 18, 2015
    Publication date: April 14, 2016
    Inventors: Ronald L. Kirkby, Hiro Mitsuji, Eden Sherry, Lawrence W. Neal, Yohannes Kifle
  • Publication number: 20160094994
    Abstract: This application discloses a method of provisioning an electronic device. The electronic device proactively broadcasts an advertising packet that includes a device identifier associated with the electronic device. A server receives the device identifier via a client device, and issues a link approval response when it verifies that the electronic device associated with the device identifier is available for provisioning in association with a user account. In response to the link approval response, the electronic device and the client device establish communication via a short range wireless link. The client device encrypts at least a portion of network credentials of a secure wireless network using a password key generated at the server, and provides the encrypted network credentials to the electronic device. The electronic device decrypts the encrypted network credentials using a key generated at the electronic device, and accesses the secure wireless network using the decrypted network credentials.
    Type: Application
    Filed: March 11, 2015
    Publication date: March 31, 2016
    Inventors: RONALD L. KIRKBY, HIRO MITSUJI, EDEN SHERRY, LAWRENCE W. NEAL
  • Publication number: 20160041724
    Abstract: An electronic device with a display, processor(s), and memory detects a first user input to zoom in on a respective portion of a first video feed displayed on the display, and, in response, performs a software zoom function on the respective portion of the first video feed to display the respective portion at a first resolution. The electronic device determines a current zoom magnification and coordinates of the respective portion of the first video feed, and sends a command to the camera to perform a hardware zoom function on the coordinates of the respective portion according to the current zoom magnification. The electronic device receives a second video feed from the camera with a field of view corresponding to the respective portion, and displays, on the display, the second video feed in the video monitoring user interface with a second resolution that is higher than the first resolution.
    Type: Application
    Filed: October 8, 2014
    Publication date: February 11, 2016
    Inventors: Ronald L. Kirkby, Hiro Mitsuji, Eden Sherry, Lawrence W. Neal, Yohannes Kifle
  • Patent number: 9009805
    Abstract: This application discloses a method of provisioning an electronic device. The electronic device proactively broadcasts an advertising packet that includes a device identifier associated with the electronic device. A server receives the device identifier via a client device, and issues a link approval response when it verifies that the electronic device associated with the device identifier is available for provisioning in association with a user account. In response to the link approval response, the electronic device and the client device establish communication via a short range wireless link. The client device encrypts at least a portion of network credentials of a secure wireless network using a password key generated at the server, and provides the encrypted network credentials to the electronic device. The electronic device decrypts the encrypted network credentials using a key generated at the electronic device, and accesses the secure wireless network using the decrypted network credentials.
    Type: Grant
    Filed: October 8, 2014
    Date of Patent: April 14, 2015
    Assignee: Google Inc.
    Inventors: Ronald L. Kirkby, Hiro Mitsuji, Eden Sherry, Lawrence W. Neal