Patents by Inventor Vincent Palatin

Vincent Palatin has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20220247740
    Abstract: Techniques and apparatuses are described that enable integrated second factor authentication. These techniques and apparatuses enable the improved security of something you have without the accompanying inconvenience or chance of loss. To do so, a secure physical entity is integrated within a computing device. While this provides the something you have without a need to carry a separate object with you, the something you have also must not be able to be accessed remotely. To prevent remote access physical wires are connected from the secure physical entity to physical structures on the computing device. In this way, a hacker or cyber thief cannot convince an authentication system that the cyber attacker does indeed have the something you have because to do so the attacker must be in physical possession of the computing device.
    Type: Application
    Filed: April 21, 2022
    Publication date: August 4, 2022
    Inventors: Erica Wickstrom Brand, Marius Paul Michiel Schilder, Scott D. Johnson, Vincent Palatin
  • Patent number: 11394704
    Abstract: Techniques and apparatuses are described that enable integrated second factor authentication. These techniques and apparatuses enable the improved security of something you have without the accompanying inconvenience or chance of loss. To do so, a secure physical entity is integrated within a computing device. While this provides the something you have without a need to carry a separate object with you, the something you have also must not be able to be accessed remotely. To prevent remote access physical wires are connected from the secure physical entity to physical structures on the computing device. In this way, a hacker or cyber thief cannot convince an authentication system that the cyber attacker does indeed have the something you have because to do so the attacker must be in physical possession of the computing device.
    Type: Grant
    Filed: May 15, 2019
    Date of Patent: July 19, 2022
    Assignee: Google LLC
    Inventors: Erica Wickstrom Brand, Marius Paul Michiel Schilder, Scott D. Johnson, Vincent Palatin
  • Publication number: 20190306161
    Abstract: Techniques and apparatuses are described that enable integrated second factor authentication. These techniques and apparatuses enable the improved security of something you have without the accompanying inconvenience or chance of loss. To do so, a secure physical entity is integrated within a computing device. While this provides the something you have without a need to carry a separate object with you, the something you have also must not be able to be accessed remotely. To prevent remote access physical wires are connected from the secure physical entity to physical structures on the computing device. In this way, a hacker or cyber thief cannot convince an authentication system that the cyber attacker does indeed have the something you have because to do so the attacker must be in physical possession of the computing device.
    Type: Application
    Filed: May 15, 2019
    Publication date: October 3, 2019
    Inventors: Erica Wickstrom Brand, Marius Paul Michiel Schilder, Scott D. Johnson, Vincent Palatin
  • Publication number: 20180241743
    Abstract: Techniques and apparatuses are described that enable integrated second factor authentication. These techniques and apparatuses enable the improved security of something you have without the accompanying inconvenience or chance of loss. To do so, a secure physical entity is integrated within a computing device. While this provides the something you have without a need to carry a separate object with you, the something you have also must not be able to be accessed remotely. To prevent remote access physical wires are connected from the secure physical entity to physical structures on the computing device. In this way, a hacker or cyber thief cannot convince an authentication system that the cyber attacker does indeed have the something you have because to do so the attacker must be in physical possession of the computing device.
    Type: Application
    Filed: February 21, 2017
    Publication date: August 23, 2018
    Applicant: Google Inc.
    Inventors: Erica Wickstrom Brand, Marius Paul Michiel Schilder, Scott D. Johnson, Vincent Palatin
  • Patent number: 10025360
    Abstract: A method and system detect temperatures of multiple zones of a computer system using sensors distributed across the computer system. For each of the sensors, the system may determine whether a detected temperature associated with the sensor exceeds a predetermined value. If the detected temperature exceeds the predetermined value, the system may cool at least one of a plurality of devices of the system, based on a proximity of the at least one of the plurality of devices to the sensor.
    Type: Grant
    Filed: January 9, 2013
    Date of Patent: July 17, 2018
    Assignee: Google LLC
    Inventors: Sameer Nanda, Vincent Palatin
  • Publication number: 20140195066
    Abstract: A method and system detect temperatures of multiple zones of a computer system using sensors distributed across the computer system. For each of the sensors, the system may determine whether a detected temperature associated with the sensor exceeds a predetermined value. If the detected temperature exceeds the predetermined value, the system may cool at least one of a plurality of devices of the system, based on a proximity of the at least one of the plurality of devices to the sensor.
    Type: Application
    Filed: January 9, 2013
    Publication date: July 10, 2014
    Applicant: Google Inc.
    Inventors: Sameer Nanda, Vincent Palatin