Patents by Inventor Craig Thomas McINTYRE

Craig Thomas McINTYRE has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11841936
    Abstract: Aspects of the present disclosure include systems and methods for generating and managing user authentication rules of a computing device. In an example, a computing device may include a memory storing instructions and a processor communicatively coupled with the memory and configured to execute the instructions. The processor may determine a state of the computing device, wherein the state of the computing device is one of a locked state or an unlocked state. The processor may determine a user authentication rule corresponding to the state of the computing device. The processor may also identify whether a combination of signals associated with the user authentication rule of the computing device are received by the computing device. The processor may also change or maintain the state of the computing device based on the combination of signals being received.
    Type: Grant
    Filed: January 7, 2022
    Date of Patent: December 12, 2023
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Jing Zhang, Anshul Rawat, Craig Thomas McIntyre, Guillermo Enrique Rueda, Peter Gregory Davis, Nathan Jeffrey Ide, Ibrahim Mohammad Ismail, Pranav Kukreja
  • Publication number: 20220318363
    Abstract: Aspects of the present disclosure include systems and methods for generating and managing user authentication rules of a computing device. In an example, a computing device may include a memory storing instructions and a processor communicatively coupled with the memory and configured to execute the instructions. The processor may determine a state of the computing device, wherein the state of the computing device is one of a locked state or an unlocked state. The processor may determine a user authentication rule corresponding to the state of the computing device. The processor may also identify whether a combination of signals associated with the user authentication rule of the computing device are received by the computing device. The processor may also change or maintain the state of the computing device based on the combination of signals being received.
    Type: Application
    Filed: January 7, 2022
    Publication date: October 6, 2022
    Applicant: Microsoft Technology Licensing, LLC
    Inventors: Jing ZHANG, Anshul RAWAT, Craig Thomas MCINTYRE, Guillermo Enrique RUEDA, Peter Gregory DAVIS, Nathan Jeffrey IDE, Ibrahim Mohammad ISMAIL, Pranav KUKREJA
  • Patent number: 11366886
    Abstract: A user provides an identification (ID) signal (e.g. a biometric ID signal like a self-snapshot) to a trusted cloud-based provider. When the user attempts to authenticate with the cloud-based provider, a similar ID signal (e.g. another self-snapshot) for the user is captured and provided to the cloud-based provider. The cloud-based provider then obtains a secondary ID signal, or a combination of secondary ID signals, and utilizes the secondary ID signal, or signals, to identify a subset of user records to be searched for the ID signal. The subset of the records, rather than all of the user records, can then be searched for the ID signal. The cloud-based provider can then authenticate the user based on the results of the search of the subset of the user records.
    Type: Grant
    Filed: October 10, 2018
    Date of Patent: June 21, 2022
    Assignee: MICROSOFT TECHNOLOGY LICENSING, LLC
    Inventors: Raju Jain, Peter Gregory Davis, Jeffrey Johnson, Craig Thomas McIntyre, Kiran Kumar
  • Patent number: 11334651
    Abstract: A user provides an identification (ID) signal (e.g. a biometric ID signal like a self-snapshot) to a trusted cloud-based provider. When the user attempts to authenticate with the cloud-based provider, a similar ID signal (e.g. another self-snapshot) for the user is captured and provided to the cloud-based provider. The cloud-based provider then obtains a secondary ID signal, or a combination of secondary ID signals, and utilizes the secondary ID signal, or signals, to identify a subset of user records to be searched for the ID signal. The subset of the records, rather than all of the user records, can then be searched for the ID signal. The cloud-based provider can then authenticate the user based on the results of the search of the subset of the user records.
    Type: Grant
    Filed: October 10, 2018
    Date of Patent: May 17, 2022
    Assignee: MICROSOFT TECHNOLOGY LICENSING, LLC
    Inventors: Raju Jain, Peter Gregory Davis, Jeffrey Johnson, Craig Thomas McIntyre, Kiran Kumar
  • Patent number: 11240247
    Abstract: A multi-user computing device, such a communal computing device like an interactive digital whiteboard, can execute single user aware (“SUA”) applications and multi-user aware (“MUA”) applications. Instances of SUA applications execute in the context of a single user. MUA applications can execute in the contexts of multiple authenticated users simultaneously. A multi-user aware OS platform authenticates and de-authenticates users of the multi-user computing device. The multi-user aware OS platform provides notifications to MUA applications when users are authenticated and de-authenticated. When a new user is authenticated, MUA applications begin executing in the context of the newly authenticated user and any other previously authenticated users. When users are de-authenticated, MUA applications stop executing in the context of the de-authenticated user but continue executing in the context of the remaining authenticated users of the multi-user computing device.
    Type: Grant
    Filed: July 27, 2018
    Date of Patent: February 1, 2022
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Raju Jain, Kiran Kumar, Michael C. Hilsdale, Jason C. Mayans, Paul C. Barr, Peter G. Davis, Jonathan D. Wiswall, Craig Thomas McIntyre, Guillermo Enrique Rueda, Tom Coon
  • Patent number: 11227044
    Abstract: Aspects of the present disclosure include systems and methods for generating and managing user authentication rules of a computing device. In an example, a computing device may include a memory storing instructions and a processor communicatively coupled with the memory and configured to execute the instructions. The processor may determine a state of the computing device, wherein the state of the computing device is one of a locked state or an unlocked state. The processor may determine a user authentication rule corresponding to the state of the computing device. The processor may also identify whether a combination of signals associated with the user authentication rule of the computing device are received by the computing device. The processor may also change or maintain the state of the computing device based on the combination of signals being received.
    Type: Grant
    Filed: August 22, 2019
    Date of Patent: January 18, 2022
    Assignee: MICROSOFT TECHNOLOGY LICENSING, LLC
    Inventors: Jing Zhang, Anshul Rawat, Craig Thomas McIntyre, Guillermo Enrique Rueda, Peter Gregory Davis, Nathan Jeffrey Ide, Ibrahim Mohammad Ismail, Pranav Kukreja
  • Patent number: 10938805
    Abstract: A communal computing device such as an interactive digital whiteboard can provide progressively more access to functionality and data on the device based on a level of certainty in the identity of a user. If a user is identified based on one or more low-fidelity identification signals such as an image of the user or a device identifier, the communal computing device may provide a first level of functionality that is limited. If the user requests greater access, the communal computing device can request that a trusted cloud-based provider authenticate the user by way of a personal device, such as a smartphone. The authentication may be a password or high-fidelity biometric identification. The cloud-based provider communicates successful authentication to the communal computing device and it, in turn, provides the user access to higher, second level of functionality.
    Type: Grant
    Filed: October 10, 2018
    Date of Patent: March 2, 2021
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Raju Jain, Craig Thomas McIntyre, Kiran Kumar, Peter Gregory Davis, Jeff Johnson
  • Publication number: 20210056190
    Abstract: Aspects of the present disclosure include systems and methods for generating and managing user authentication rules of a computing device. In an example, a computing device may include a memory storing instructions and a processor communicatively coupled with the memory and configured to execute the instructions. The processor may determine a state of the computing device, wherein the state of the computing device is one of a locked state or an unlocked state. The processor may determine a user authentication rule corresponding to the state of the computing device. The processor may also identify whether a combination of signals associated with the user authentication rule of the computing device are received by the computing device. The processor may also change or maintain the state of the computing device based on the combination of signals being received.
    Type: Application
    Filed: August 22, 2019
    Publication date: February 25, 2021
    Inventors: Jing ZHANG, Anshul RAWAT, Craig Thomas MCINTYRE, Guillermo Enrique RUEDA, Peter Gregory DAVIS, Nathan Jeffrey IDE, Ibrahim Mohammad ISMAIL, Pranav KUKREJA
  • Patent number: 10809958
    Abstract: Techniques are disclosed for configuring a group of displays. A grouping of display devices that are to be combined to form an integrated display is identified. A prompt is generated for user input indicative of a spatial arrangement of the display devices. In response to the prompt, a series of user inputs is received by one or more input sensors. Based on the series of user inputs, the spatial arrangement of the display devices is estimated. Based on the estimated spatial arrangement of the display devices, portions of display data are mapped to the display devices. The mapped portions of the display data are rendered on the display devices to form an integrated display.
    Type: Grant
    Filed: May 25, 2018
    Date of Patent: October 20, 2020
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Matthias Baer, Tyler White, Craig Thomas McIntyre, Gargee Sharma
  • Publication number: 20200117779
    Abstract: A user provides an identification (ID) signal (e.g. a biometric ID signal like a self-snapshot) to a trusted cloud-based provider. When the user attempts to authenticate with the cloud-based provider, a similar ID signal (e.g. another self-snapshot) for the user is captured and provided to the cloud-based provider. The cloud-based provider then obtains a secondary ID signal, or a combination of secondary ID signals, and utilizes the secondary ID signal, or signals, to identify a subset of user records to be searched for the ID signal. The subset of the records, rather than all of the user records, can then be searched for the ID signal. The cloud-based provider can then authenticate the user based on the results of the search of the subset of the user records.
    Type: Application
    Filed: October 10, 2018
    Publication date: April 16, 2020
    Inventors: Raju JAIN, Peter Gregory DAVIS, Jeffrey JOHNSON, Craig Thomas McINTYRE, Kiran KUMAR
  • Publication number: 20200120088
    Abstract: A communal computing device such as an interactive digital whiteboard can provide progressively more access to functionality and data on the device based on a level of certainty in the identity of a user. If a user is identified based on one or more low-fidelity identification signals such as an image of the user or a device identifier, the communal computing device may provide a first level of functionality that is limited. If the user requests greater access, the communal computing device can request that a trusted cloud-based provider authenticate the user by way of a personal device, such as a smartphone. The authentication may be a password or high-fidelity biometric identification. The cloud-based provider communicates successful authentication to the communal computing device and it, in turn, provides the user access to higher, second level of functionality.
    Type: Application
    Filed: October 10, 2018
    Publication date: April 16, 2020
    Inventors: Raju JAIN, Craig Thomas MCINTYRE, Kiran KUMAR, Peter Gregory DAVIS, Jeff JOHNSON
  • Publication number: 20200034106
    Abstract: A multi-user computing device, such a communal computing device like an interactive digital whiteboard, can execute single user aware (“SUA”) applications and multi-user aware (“MUA”) applications. Instances of SUA applications execute in the context of a single user. MUA applications can execute in the contexts of multiple authenticated users simultaneously. A multi-user aware OS platform authenticates and de-authenticates users of the multi-user computing device. The multi-user aware OS platform provides notifications to MUA applications when users are authenticated and de-authenticated. When a new user is authenticated, MUA applications begin executing in the context of the newly authenticated user and any other previously authenticated users. When users are de-authenticated, MUA applications stop executing in the context of the de-authenticated user but continue executing in the context of the remaining authenticated users of the multi-user computing device.
    Type: Application
    Filed: July 27, 2018
    Publication date: January 30, 2020
    Inventors: Raju JAIN, Kiran KUMAR, Michael C. HILSDALE, Jason C. MAYANS, Paul C. BARR, Peter G. DAVIS, Jonathan D. WISWALL, Craig Thomas McINTYRE, Guillermo Enrique RUEDA, Tom COON
  • Publication number: 20190317719
    Abstract: Techniques are disclosed for configuring a group of displays. A grouping of display devices that are to be combined to form an integrated display is identified. A prompt is generated for user input indicative of a spatial arrangement of the display devices. In response to the prompt, a series of user inputs is received by one or more input sensors. Based on the series of user inputs, the spatial arrangement of the display devices is estimated. Based on the estimated spatial arrangement of the display devices, portions of display data are mapped to the display devices. The mapped portions of the display data are rendered on the display devices to form an integrated display.
    Type: Application
    Filed: May 25, 2018
    Publication date: October 17, 2019
    Inventors: Matthias BAER, Tyler WHITE, Craig Thomas McINTYRE, Gargee SHARMA