Patents by Inventor Albert Y. Leung

Albert Y. Leung has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20110274774
    Abstract: Methods of defining a standard for a traditional medicine are provided. A method can comprise obtaining at least two samples of the traditional medicine that have been authenticated by qualitative profiling as representing a control positive; quantitatively profiling each of the at least two samples using at least two physicochemical analyses; blending the at least two samples to form the standard; and creating a quantitative profile for the standard using at least two physicochemical analyses, wherein the quantitative profile for the standard defines the standard. Methods of certifying a test sample of a traditional medicine are also provided. A method can comprise creating a quantitative profile for the test sample using at least two physicochemical analyses; providing a standard; and comparing the quantitative profile for the standard to the quantitative profile for the test sample. A certified traditional medicine comprises a traditional medicine certified by these methods.
    Type: Application
    Filed: April 1, 2011
    Publication date: November 10, 2011
    Applicant: PHYTO-TRUE, LLC
    Inventor: Albert Y. Leung
  • Publication number: 20100226935
    Abstract: Methods of defining a standard for a traditional medicine are provided. A method can comprise obtaining at least two samples of the traditional medicine that have been authenticated by qualitative profiling as representing a control positive; quantitatively profiling each of the at least two samples using at least two physicochemical analyses; blending the at least two samples to form the standard; and creating a quantitative profile for the standard using at least two physicochemical analyses, wherein the quantitative profile for the standard defines the standard. Methods of certifying a test sample of a traditional medicine are also provided. A method can comprise creating a quantitative profile for the test sample using at least two physicochemical analyses; providing a standard; and comparing the quantitative profile for the standard to the quantitative profile for the test sample. A certified traditional medicine comprises a traditional medicine certified by these methods.
    Type: Application
    Filed: September 12, 2008
    Publication date: September 9, 2010
    Inventors: Albert Y. Leung, Greg Pennyroyal
  • Patent number: 7496751
    Abstract: A method for managing identification in a data communications network includes receiving a user-controlled secure storage device and enrolling the user with an authority network site. The enrolling includes providing information requested by the authority network site. The method also includes receiving user data in response to the enrolling, storing the user data in the user-controlled secure storage device, enabling the user-controlled secure storage device to release the user data and using the user data at a service provider network site to obtain a service.
    Type: Grant
    Filed: October 29, 2001
    Date of Patent: February 24, 2009
    Assignee: Sun Microsystems, Inc.
    Inventors: Eduard K. de Jong, Moshe Levy, Albert Y. Leung
  • Patent number: 7275260
    Abstract: A method for enhanced privacy protection in identification in a data communications network includes enrolling for a service on the data communications network, receiving a randomized identifier (ID) in response to the enrolling, storing the randomized ID and using the randomized ID to obtain services on the data communications network. An apparatus for obtaining a service on a data communications network includes an enrollment authority configured to accept an enrollment request. The enrollment authority is further configured to return enrollment results in response to the enrollment request. The enrollment results include user data and the enrollment results may be used obtaining a service from a service provider.
    Type: Grant
    Filed: October 29, 2001
    Date of Patent: September 25, 2007
    Assignee: Sun Microsystems, Inc.
    Inventors: Eduard K. de Jong, Moshe Levy, Albert Y. Leung
  • Patent number: 7085840
    Abstract: A method for enhanced quality of identification in a data communications network includes obtaining a user identifier that includes an identification server ID and an identification randomized ID. The identification server ID identifies an identification server peer group. The identification server peer group includes at least one server that maintains a mapping between an identification randomized ID and a user authentication peer group capable of authenticating a user associated with a particular randomized ID, and a mapping between the identification randomized ID and user information. The method also includes requesting authorization of the user by presenting the user identifier to a corresponding identification server peer group. Each server in the identification server peer group is configured to search for one or more matching entries including the randomized ID.
    Type: Grant
    Filed: October 29, 2001
    Date of Patent: August 1, 2006
    Assignee: Sun Microsystems, Inc.
    Inventors: Eduard K. de Jong, Moshe Levy, Albert Y. Leung
  • Publication number: 20030140230
    Abstract: A method for enhanced privacy protection in identification in a data communications network includes enrolling for a service on the data communications network, receiving a randomized identifier (ID) in response to the enrolling, storing the randomized ID and using the randomized ID to obtain services on the data communications network. An apparatus for obtaining a service on a data communications network includes an enrollment authority configured to accept an enrollment request. The enrollment authority is further configured to return enrollment results in response to the enrollment request. The enrollment results include user data and the enrollment results may be used obtaining a service from a service provider.
    Type: Application
    Filed: October 29, 2001
    Publication date: July 24, 2003
    Applicant: Sun Microsystems, Inc., a Delaware Corporation
    Inventors: Eduard K. de Jong, Moshe Levy, Albert Y. Leung
  • Publication number: 20030084171
    Abstract: A method for controlling user access to distributed resources on a data communications network includes receiving a resource request. The request includes a rights key credential that includes at least one key to provide access to a resource on the data communications network. The rights key credential also includes a resource identifier that includes a resource server peer group ID and a randomized ID. The resource server peer group ID identifies a resource server peer group. The resource server peer group includes at least one server that maintains a mapping between a randomized ID and the at least one key. The method also includes providing access to the resource using the at least one key.
    Type: Application
    Filed: October 29, 2001
    Publication date: May 1, 2003
    Applicant: Sun Microsystems, Inc., a Delaware Corporation
    Inventors: Eduard K. de Jong, Moshe Levy, Albert Y. Leung
  • Publication number: 20030084288
    Abstract: A method for managing identification in a data communications network includes receiving a user-controlled secure storage device and enrolling the user with an authority network site. The enrolling includes providing information requested by the authority network site. The method also includes receiving user data in response to the enrolling, storing the user data in the user-controlled secure storage device, enabling the user-controlled secure storage device to release the user data and using the user data at a service provider network site to obtain a service.
    Type: Application
    Filed: October 29, 2001
    Publication date: May 1, 2003
    Applicant: Sun Microsystems, Inc., a Delaware Corporation
    Inventors: Eduard K. de Jong, Moshe Levy, Albert Y. Leung
  • Publication number: 20030084170
    Abstract: A method for enhanced quality of identification in a data communications network includes obtaining a user identifier that includes an identification server ID and an identification randomized ID. The identification server ID identifies an identification server peer group. The identification server peer group includes at least one server that maintains a mapping between an identification randomized ID and a user authentication peer group capable of authenticating a user associated with a particular randomized ID, and a mapping between the identification randomized ID and user information. The method also includes requesting authorization of the user by presenting the user identifier to a corresponding identification server peer group. Each server in the identification server peer group is configured to search for one or more matching entries including the randomized ID.
    Type: Application
    Filed: October 29, 2001
    Publication date: May 1, 2003
    Applicant: Sun Microsystems, Inc., a Delaware Corporation
    Inventors: Eduard K. de Jong, Moshe Levy, Albert Y. Leung
  • Publication number: 20030084302
    Abstract: A method for browsing a data communications network includes requesting user data from a user-controlled secure device if a network site that requires the user data is accessed. The request is performed prior to requesting the user data from another device. The method also includes sending the user data to a network server associated with the network site if the user data is received from the user-controlled secure device. According to another aspect, a method for servicing data communications network information units includes receiving user data associated with a network site, using the user data if the user data includes static user data and reconstructing the user data before using the user data if the user data includes dynamic user data.
    Type: Application
    Filed: October 29, 2001
    Publication date: May 1, 2003
    Applicant: Sun Microsystems, Inc., a Delaware Corporation
    Inventors: Eduard K. de Jong, Moshe Levy, Albert Y. Leung
  • Publication number: 20030084172
    Abstract: A method for obtaining a service on a data communications network, the method includes enrolling with an authority and using the enrollment results to obtain a service from a service provider. The enrolling creates enrollment results that include user data.
    Type: Application
    Filed: October 29, 2001
    Publication date: May 1, 2003
    Applicant: Sun Microsystem, Inc., a Delaware Corporation
    Inventors: Eduard K. deJong, Moshe Levy, Albert Y. Leung