Patents by Inventor Thai Duong

Thai Duong has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11062304
    Abstract: A service provider system registers with a service system. A user establishes an account with the service system and the service system establishes a facial template associated with the user account. The service system transmits, to a service provider device at a location, identification information and transmits a shared encryption key to a user computing device associated with the user. The user enters the merchant location carrying the user computing device. The service device receives the encryption key from the user device and decrypts the identification information associated with the user using the encryption key. The user initiates a service request and the service provider device verifies the identity of the user via the facial template associated with the user by generating a facial template based on an image captured of the user to compare against the facial template associated with the user. The service device processes the service request.
    Type: Grant
    Filed: October 20, 2016
    Date of Patent: July 13, 2021
    Assignee: Google LLC
    Inventors: William Setchell, Michal Palczewski, Yichen Zhao, Thai Duong, Thiago Valverde
  • Patent number: 11025432
    Abstract: Implementations disclose an access control mechanism for peer-to-peer sharing technology. A method includes receiving, by a processing device of a first user device, an encrypted media item and a wrapped key from a second user device, wherein the wrapped key comprises content masked from the first user device; transmitting, by the first user device, the wrapped key and a request to a media server to determine whether the first user device is authorized to play the encrypted media item; receiving, from the media server, a response indicating the first user device is authorized to play the encrypted media item, the response comprising a cryptographic key derived from the wrapped key; and decrypting the encrypted media item using the cryptographic key.
    Type: Grant
    Filed: May 20, 2019
    Date of Patent: June 1, 2021
    Assignee: Google, LLC
    Inventors: Adrian Isles, Arvind Srinivasan, Samuel Thomas Denton, Thai Duong, Robert Anderson, Edward Knapp, Jonathan Levine, Jyotirmaya Akkad
  • Patent number: 10558817
    Abstract: A method for linking user identifiers. The method includes receiving, by a linking server and from a company server, a first data structure comprising entries. Each entry comprising a user tag, a first hashed user information, and a second hashed user information. The method includes receiving, by a linking server and from a partner server, a second data structure comprising entries. Each entry comprising a bridge tag, a first hashed bridge information, and a second hashed bridge information. The method includes retrieving, by the linking server and from the first data structure, a first entry of the entries and retrieving, by the linking server and from the second data structure, a first entry of the entries. The method includes linking the user tag of the first entry of the first data structure to the bridge tag of the first entry of the second data structure to generate a first linkage.
    Type: Grant
    Filed: January 30, 2017
    Date of Patent: February 11, 2020
    Assignee: Foley & Lardner LLP
    Inventors: Vinay Goel, Philip Mcdonnell, Sachin Kulkarni, Anshul Gupta, Shobhit Saxena, Patrick McDonald, Thai Duong, Mihaela Ion, Benjamin Kreuter, Sarvar Patel, Karn Seth
  • Publication number: 20190280877
    Abstract: Implementations disclose an access control mechanism for peer-to-peer sharing technology. A method includes receiving, by a processing device of a first user device, an encrypted media item and a wrapped key from a second user device, wherein the wrapped key comprises content masked from the first user device; transmitting, by the first user device, the wrapped key and a request to a media server to determine whether the first user device is authorized to play the encrypted media item; receiving, from the media server, a response indicating the first user device is authorized to play the encrypted media item, the response comprising a cryptographic key derived from the wrapped key; and decrypting the encrypted media item using the cryptographic key.
    Type: Application
    Filed: May 20, 2019
    Publication date: September 12, 2019
    Inventors: Adrian Isles, Arvind Srinivasan, Samuel Thomas Denton, Thai Duong, Robert Anderson, Edward Knapp, Jonathan Levine, Jyotirmaya Akkad
  • Patent number: 10298402
    Abstract: Implementations disclose an access control mechanism for peer-to-peer sharing technology. A method includes receiving, by a processing device of a first user device, an encrypted media item and a wrapped encryption key from a second user device via a peer-to-peer connection; transmitting, by the first user device, the wrapped encryption key and a request to a media server to determine whether the first user device is authorized to play the encrypted media item; receiving, from the media server, a response indicating the first user device is authorized to play the encrypted media item, the response comprising an encryption key derived from the wrapped encryption key; and decrypting the encrypted media item using the encryption key to play the media item.
    Type: Grant
    Filed: July 25, 2016
    Date of Patent: May 21, 2019
    Assignee: Google LLC
    Inventors: Adrian Isles, Arvind Srinivasan, Samuel Thomas Denton, Thai Duong, Robert Anderson, Edward Knapp, Jonathan Levine, Jyotirmaya Akkad
  • Publication number: 20180218168
    Abstract: A method for linking user identifiers. The method includes receiving, by a linking server and from a company server, a first data structure comprising entries. Each entry comprising a user tag, a first hashed user information, and a second hashed user information. The method includes receiving, by a linking server and from a partner server, a second data structure comprising entries. Each entry comprising a bridge tag, a first hashed bridge information, and a second hashed bridge information. The method includes retrieving, by the linking server and from the first data structure, a first entry of the entries and retrieving, by the linking server and from the second data structure, a first entry of the entries. The method includes linking the user tag of the first entry of the first data structure to the bridge tag of the first entry of the second data structure to generate a first linkage.
    Type: Application
    Filed: January 30, 2017
    Publication date: August 2, 2018
    Inventors: Vinay Goel, Philip Mcdonnell, Sachin Kulkarni, Anshul Gupta, Shobhit Saxena, Patrick McDonald, Thai Duong, Mihaela Ion, Benjamin Kreuter, Sarvar Patel, Karn Seth
  • Publication number: 20180114219
    Abstract: A service provider system registers with a service system. A user establishes an account with the service system and the service system establishes a facial template associated with the user account. The service system transmits, to a service provider device at a location, identification information and transmits a shared encryption key to a user computing device associated with the user. The user enters the merchant location carrying the user computing device. The service device receives the encryption key from the user device and decrypts the identification information associated with the user using the encryption key. The user initiates a service request and the service provider device verifies the identity of the user via the facial template associated with the user by generating a facial template based on an image captured of the user to compare against the facial template associated with the user. The service device processes the service request.
    Type: Application
    Filed: October 20, 2016
    Publication date: April 26, 2018
    Inventors: William Setchell, Michal Palczewski, Yichen Zhao, Thai Duong, Thiago Valverde
  • Publication number: 20170372042
    Abstract: Implementations disclose an access control mechanism for peer-to-peer sharing technology. A method includes receiving, by a processing device of a first user device, an encrypted media item and a wrapped encryption key from a second user device via a peer-to-peer connection; transmitting, by the first user device, the wrapped encryption key and a request to a media server to determine whether the first user device is authorized to play the encrypted media item; receiving, from the media server, a response indicating the first user device is authorized to play the encrypted media item, the response comprising an encryption key derived from the wrapped encryption key; and decrypting the encrypted media item using the encryption key to play the media item.
    Type: Application
    Filed: July 25, 2016
    Publication date: December 28, 2017
    Inventors: Adrian Isles, Arvind Srinivasan, Samuel Thomas Denton, Thai Duong, Robert Anderson, Edward Knapp, Jonathan Levine, Jyotirmaya Akkad
  • Publication number: 20150341064
    Abstract: A receiver circuit comprising first and second antennas; an input amplification stage comprising first and second input amplifier circuits for amplifying first and second signals received at the first and second antennas respectively; a switching stage comprising first and second transconductance components connected respectively to the first and second input amplifier circuits and to a common output, and a switching mechanism arranged to selectively turn on and off the first and second transconductance components so that only one of the first and second transconductance components is in an on state at any time, the first and second transconductance components further amplifying the first and second signals respectively when in an on state; and an output amplification stage connected to the common output of the switching stage and comprising an output amplifier circuit for further amplifying the first and second signals when they are outputted via the common output.
    Type: Application
    Filed: December 18, 2013
    Publication date: November 26, 2015
    Inventors: Robin J Evans, Efstratios Skafidas, Hoa Thai Duong, Viet Hoang Le, John Li