Patents by Inventor Brian Smithson

Brian Smithson has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9225703
    Abstract: An approach is provided for protecting endpoint devices against unauthorized network connections. An endpoint device to be protected initiates a security test by requesting that a security detection service attempt to establish a network connection with the endpoint device. The endpoint device receives, from the security detection service, a response to the request sent to the security detection service. The security detection service attempts to establish a connection with the endpoint device. If a new network connection is received between the security detection service and the endpoint, then one or more actions are performed to secure network communications with the endpoint device.
    Type: Grant
    Filed: May 31, 2013
    Date of Patent: December 29, 2015
    Assignee: Richo Company, Ltd.
    Inventor: Brian Smithson
  • Publication number: 20140359707
    Abstract: An approach is provided for protecting endpoint devices against unauthorized network connections. An endpoint device to be protected initiates a security test by requesting that a security detection service attempt to establish a network connection with the endpoint device. The endpoint device receives, from the security detection service, a response to the request sent to the security detection service. The security detection service attempts to establish a connection with the endpoint device. If a new network connection is received between the security detection service and the endpoint, then one or more actions are performed to secure network communications with the endpoint device.
    Type: Application
    Filed: May 31, 2013
    Publication date: December 4, 2014
    Applicant: RICOH COMPANY, LTD.
    Inventor: Brian Smithson
  • Patent number: 8826374
    Abstract: A method and apparatus for processing an electronic document in a secure manner is provided. A scanner may verify that the configuration state of a file server has not changed since a prior configuration state by issuing a request to a security server. The security server may process the request to determine whether the configuration state of the file server has changed since the file server was registered with the security server. The security server may also verify that the scanner issued a request to store an electronic document using a file server or that the file server received the request. A storage medium of a file server may be protected against unauthorized removal of the storage medium by storing, separate from the storage medium, a password required to access the storage medium, and when the file server is powered on, the password is provided to the storage medium.
    Type: Grant
    Filed: August 7, 2012
    Date of Patent: September 2, 2014
    Assignee: Ricoh Company, Ltd.
    Inventor: Brian Smithson
  • Patent number: 8695085
    Abstract: A method and apparatus for managing passwords for accessing data in a storage is provided. The method comprises generating and storing a password, generating and providing to the storage a request to access data in response to receiving a first request to access data in the storage, retrieving and providing the password to the storage in response to the request for a password. The apparatus comprises an initialization module and a storage access module. The initialization module is configured to generate and store a password. The storage access module is configured to generate and provide a request to access data in response to receiving a first request to access data in the storage, receive a request for a password, retrieve the password in response to the request for a password, and provide the password to the storage to obtain access to the data in the storage.
    Type: Grant
    Filed: January 9, 2009
    Date of Patent: April 8, 2014
    Assignee: Ricoh Company, Ltd.
    Inventor: Brian Smithson
  • Patent number: 8566714
    Abstract: A computer program product for standardizing the appearance of related accessories installed on a base product. The base product and related accessories can be visualized from a plurality of view-angles on a configurator application. An accessory is loaded onto the base product by an image transformation tool that manipulates the accessory to fit onto the base product. The transformed accessory is saved as a t-matrix profile for each view-angle of the base product, and the t-matrix profiles are associated with an accessory classification, which includes additional accessories that similarly fit the base product. The visualization data associated with the base product can then be updated with the t-matrix profiles. A customer GUI is provided for viewing the accessories fitted onto the base product where the transformations can automatically transform other accessories in the same accessory classification on the base product. In an embodiment, the base product is a vehicle.
    Type: Grant
    Filed: September 20, 2011
    Date of Patent: October 22, 2013
    Assignee: Insignia Group, L.C.
    Inventors: David Stringer, James Brooks, Stephen Miller, Brian Smithson
  • Publication number: 20120297471
    Abstract: A method and apparatus for processing an electronic document in a secure manner is provided. A scanner may verify that the configuration state of a file server has not changed since a prior configuration state by issuing a request to a security server. The security server may process the request to determine whether the configuration state of the file server has changed since the file server was registered with the security server. The security server may also verify that the scanner issued a request to store an electronic document using a file server or that the file server received the request. A storage medium of a file server may be protected against unauthorized removal of the storage medium by storing, separate from the storage medium, a password required to access the storage medium, and when the file server is powered on, the password is provided to the storage medium.
    Type: Application
    Filed: August 7, 2012
    Publication date: November 22, 2012
    Inventor: BRIAN SMITHSON
  • Patent number: 8239966
    Abstract: A method and apparatus for processing an electronic document in a secure manner is provided. A scanner may verify that the configuration state of a file server has not changed since a prior configuration state by issuing a request to a security server. The security server may process the request to determine whether the configuration state of the file server has changed since the file server was registered with the security server. The security server may also verify that the scanner issued a request to store an electronic document using a file server or that the file server received the request. A storage medium of a file server may be protected against unauthorized removal of the storage medium by storing, separate from the storage medium, a password required to access the storage medium, and when the file server is powered on, the password is provided to the storage medium.
    Type: Grant
    Filed: September 13, 2006
    Date of Patent: August 7, 2012
    Assignee: Ricoh Company, Ltd.
    Inventor: Brian Smithson
  • Patent number: 8151363
    Abstract: A method and apparatus for processing an electronic document in a secure manner is provided. A client may verify that the configuration state of a standalone document-processing device has not changed since a prior configuration state by issuing a request to a security server. The security server may process the request to determine whether the configuration state of the standalone document-processing device has changed since the document-processing device was registered with the security server. The security server may also verify that actions performed on the document-processing device. A storage medium of a document-processing device may be protected against unauthorized removal of the storage medium by storing, separate from the storage medium, a password required to access the storage medium, and when the document-processing device is powered on, the password is provided to the storage medium.
    Type: Grant
    Filed: September 13, 2006
    Date of Patent: April 3, 2012
    Assignee: Ricoh Company, Ltd.
    Inventor: Brian Smithson
  • Patent number: 8104084
    Abstract: A method and apparatus for authorizing a user is provided. A requestor submits a request for challenge data to a device. The device generates the challenge data and provides the challenge data to the requestor. The requestor obtains response data that is responsive to the challenge data. The requestor may obtain the response data by providing, to a third party, the challenge data and identification information for the requestor. Upon the third party successfully validating the identity of the requestor, the third party provides the response data to the requestor. The requestor thereafter submits the response data to the device. In response to receiving the response data from the requestor, the device verifies the response data. Upon the device successfully verifying the response data, the device grants access to the requestor.
    Type: Grant
    Filed: November 7, 2006
    Date of Patent: January 24, 2012
    Assignee: Ricoh Company, Ltd.
    Inventor: Brian Smithson
  • Publication number: 20100180335
    Abstract: A method and apparatus for managing passwords for accessing data in a storage is provided. The method comprises generating and storing a password, generating and providing to the storage a request to access data in response to receiving a first request to access data in the storage, retrieving and providing the password to the storage in response to the request for a password. The apparatus comprises an initialization module and a storage access module. The initialization module is configured to generate and store a password. The storage access module is configured to generate and provide a request to access data in response to receiving a first request to access data in the storage, receive a request for a password, retrieve the password in response to the request for a password, and provide the password to the storage to obtain access to the data in the storage.
    Type: Application
    Filed: January 9, 2009
    Publication date: July 15, 2010
    Inventor: BRIAN SMITHSON
  • Patent number: 7684067
    Abstract: A method and apparatus for processing an electronic document in a secure manner is provided. A first facsimile machine may verify that the configuration state of a second facsimile machine has not changed since a prior configuration state by issuing a request to a security server. The security server may process the request to determine whether the configuration state of the second facsimile machine has changed since the second facsimile machine was registered with the security server. The security server may also verify that the first facsimile machine issued a facsimile request to the second facsimile machine or that the second facsimile machine received the request. A storage medium of a facsimile machine may be protected against unauthorized removal of the storage medium by storing a password required to access the storage medium, and when the facsimile machine is powered on, the password is provided to the storage medium.
    Type: Grant
    Filed: September 13, 2006
    Date of Patent: March 23, 2010
    Assignee: Ricoh Company, Ltd.
    Inventor: Brian Smithson
  • Patent number: 7605933
    Abstract: A method and apparatus for processing an electronic document in a secure manner is provided. A client may verify that the configuration state of a document-processing device has not changed since a prior configuration state by issuing a request to a security server. The security server may process the request to determine whether the configuration state of the document-processing device has changed since the document-processing device was registered with the security server. The security server may also verify that a client issued a request to process an electronic document to a document-processing device or that the document-processing device received the request. A storage medium of a document-processing device may be protected against unauthorized removal of the storage medium by storing, separate from the storage medium, a password required to access the storage medium, and when the document-processing device is powered on, the password is provided to the storage medium.
    Type: Grant
    Filed: July 13, 2006
    Date of Patent: October 20, 2009
    Assignee: Ricoh Company, Ltd.
    Inventor: Brian Smithson
  • Publication number: 20080144144
    Abstract: A method and apparatus for confirming, to a walk-up user of a device, that the device may be trusted is provided. The walk-up user may confirm that the device is still operating in the same state (“the prior state”) in which the device was previously operating. The prior state of the device may be any earlier state of the device in which the device is guaranteed to be trustworthy. For example, the prior state may correspond to the state that the device is in when it is deployed or configured by an administrator. The prior state may be a security state or an operational state of the device. The walk-up user may confirm the state of the device through a physical interface provided by the device or by using a portable device operationally connected to the device.
    Type: Application
    Filed: October 31, 2006
    Publication date: June 19, 2008
    Inventor: Brian Smithson
  • Publication number: 20080123124
    Abstract: A method and apparatus for processing an electronic document in a secure manner is provided. A first facsimile machine may verify that the configuration state of a second facsimile machine has not changed since a prior configuration state by issuing a request to a security server. The security server may process the request to determine whether the configuration state of the second facsimile machine has changed since the second facsimile machine was registered with the security server. The security server may also verify that the first facsimile machine issued a facsimile request to the second facsimile machine or that the second facsimile machine received the request. A storage medium of a facsimile machine may be protected against unauthorized removal of the storage medium by storing a password required to access the storage medium, and when the facsimile machine is powered on, the password is provided to the storage medium.
    Type: Application
    Filed: September 13, 2006
    Publication date: May 29, 2008
    Inventor: Brian Smithson
  • Publication number: 20080109894
    Abstract: A method and apparatus for authorizing a user is provided. A requestor submits a request for challenge data to a data. The device generates the challenge data and provides the challenge data to the requestor. The requestor obtains response data that is responsive to the challenge data. The requestor may obtain the response data by providing, to a third party, the challenge data and identification information for the requestor. Upon the third party successfully validating the identity of the requestor, the third party provides the response data to the requestor. The requestor thereafter submits the response data to the device. In response to receiving the response data from the requestor, the device verifies the response data. Upon the device successfully verifying the response data, the device grants access to the requestor.
    Type: Application
    Filed: November 7, 2006
    Publication date: May 8, 2008
    Inventor: Brian Smithson
  • Publication number: 20080018925
    Abstract: A method and apparatus for processing an electronic document in a secure manner is provided. A client may verify that the configuration state of a document-processing device has not changed since a prior configuration state by issuing a request to a security server. The security server may process the request to determine whether the configuration state of the document-processing device has changed since the document-processing device was registered with the security server. The security server may also verify that a client issued a request to process an electronic document to a document-processing device or that the document-processing device received the request. A storage medium of a document-processing device may be protected against unauthorized removal of the storage medium by storing, separate from the storage medium, a password required to access the storage medium, and when the document-processing device is powered on, the password is provided to the storage medium.
    Type: Application
    Filed: July 13, 2006
    Publication date: January 24, 2008
    Inventor: Brian Smithson
  • Publication number: 20080016548
    Abstract: A method and apparatus for processing an electronic document in a secure manner is provided. A client may verify that the configuration state of a standalone document-processing device has not changed since a prior configuration state by issuing a request to a security server. The security server may process the request to determine whether the configuration state of the standalone document-processing device has changed since the document-processing device was registered with the security server. The security server may also verify that actions performed on the document-processing device. A storage medium of a document-processing device may be protected against unauthorized removal of the storage medium by storing, separate from the storage medium, a password required to access the storage medium, and when the document-processing device is powered on, the password is provided to the storage medium.
    Type: Application
    Filed: September 13, 2006
    Publication date: January 17, 2008
    Inventor: Brian Smithson
  • Publication number: 20080016549
    Abstract: A method and apparatus for processing an electronic document in a secure manner is provided. A scanner may verify that the configuration state of a file server has not changed since a prior configuration state by issuing a request to a security server. The security server may process the request to determine whether the configuration state of the file server has changed since the file server was registered with the security server. The security server may also verify that the scanner issued a request to store an electronic document using a file server or that the file server received the request. A storage medium of a file server may be protected against unauthorized removal of the storage medium by storing, separate from the storage medium, a password required to access the storage medium, and when the file server is powered on, the password is provided to the storage medium.
    Type: Application
    Filed: September 13, 2006
    Publication date: January 17, 2008
    Inventor: Brian Smithson