Patents by Inventor Dale Robert Olds

Dale Robert Olds has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11930426
    Abstract: Examples of detecting whether a device meets an enrollment level are disclosed. In one case, a method for providing access to an application on a client device includes receiving a request to access an application from the client device, determining an enrollment level associated with the application, and determining that multi-factor authentication is required for access to the application on the client device based on the enrollment level associated with the application. The method can also include initiating multi-factor authentication on the client device before access to the application is permitted. The method can also include determining that multi-factor authentication is successful on the client device, transmitting a management component to the client device, and installing the management component on the client device for enrollment as a managed device with a management service.
    Type: Grant
    Filed: December 24, 2020
    Date of Patent: March 12, 2024
    Assignee: AirWatch LLC
    Inventors: Adam Stephen Rykowski, Ashish Jain, Dale Robert Olds, Emily Hong Xu, Kabir Barday, Kyle Austin, Sridhara Babu Kommireddy, Pratik Jagad, Krishna Kumar Bhavesh
  • Patent number: 11057364
    Abstract: Disclosed are various examples for providing a single sign-on experience for managed mobile devices. A management application executed in a computing device receives a single sign-on request from a managed client application executed by the same computing device. The management application determines that the client application is permitted to access a management credential for single sign-on use. The management application provides the management credential to the client application in response to the single sign-on request.
    Type: Grant
    Filed: January 19, 2018
    Date of Patent: July 6, 2021
    Assignee: AirWatch LLC
    Inventors: Adam Rykowski, Ashish Jain, Dale Robert Olds, Emily Hong Xu, Kabir Barday, Kyle Austin, Sridhara Babu Kommireddy, Jonathan Blake Brannon, Camilo Lotero
  • Publication number: 20210203655
    Abstract: Disclosed are various examples for providing a single sign-on experience for mobile applications that may or may not be managed. A first application executed in a client device sends an access request to a service provider. The first application receives a redirection response from the service provider that redirects the first application to an identity provider. The first application then receives a further redirection response from the identity provider that causes the first application to request an identity assertion from a second application executed in the client device. The first application receives the identity assertion from the second application. The first authentication then authenticates with the service provider using the identity assertion.
    Type: Application
    Filed: March 12, 2021
    Publication date: July 1, 2021
    Inventors: Adam Rykowski, Ashish Jain, Dale Roberts Olds, Emily Hong Xu, Kabir Barday, Kyle Austin, Sridhara Babu Kommireddy
  • Publication number: 20210120380
    Abstract: Examples of detecting whether a device meets an enrollment level are disclosed. In one case, a method for providing access to an application on a client device includes receiving a request to access an application from the client device, determining an enrollment level associated with the application, and determining that multi-factor authentication is required for access to the application on the client device based on the enrollment level associated with the application. The method can also include initiating multi-factor authentication on the client device before access to the application is permitted. The method can also include determining that multi-factor authentication is successful on the client device, transmitting a management component to the client device, and installing the management component on the client device for enrollment as a managed device with a management service.
    Type: Application
    Filed: December 24, 2020
    Publication date: April 22, 2021
    Inventors: Adam Stephen Rykowski, Ashish Jain, Dale Robert Olds, Emily Hong Xu, Kabir Barday, Kyle Austin, Sridhara Babu Kommireddy, Pratik Jagad, Krishna Kumar Bhavesh
  • Patent number: 10965664
    Abstract: Disclosed are various examples for providing a single sign-on experience for mobile applications that may or may not be managed. A first application executed in a client device sends an access request to a service provider. The first application receives a redirection response from the service provider that redirects the first application to an identity provider. The first application then receives a further redirection response from the identity provider that causes the first application to request an identity assertion from a second application executed in the client device. The first application receives the identity assertion from the second application. The first authentication then authenticates with the service provider using the identity assertion.
    Type: Grant
    Filed: December 31, 2018
    Date of Patent: March 30, 2021
    Assignee: AirWatch LLC
    Inventors: Adam Rykowski, Ashish Jain, Dale Roberts Olds, Emily Hong Xu, Kabir Barday, Kyle Austin, Sridhara Babu Kommireddy
  • Patent number: 10887733
    Abstract: Various examples of detecting whether a device meets an enrollment level are disclosed. A request to authenticate a user based upon user credentials is obtained. Applications for which the user is authorized are identified. An enrollment level associated with each of the plurality of applications is also identified. A user interface including the plurality of applications and the enrollment level associated with each of the plurality of applications is generated.
    Type: Grant
    Filed: April 16, 2018
    Date of Patent: January 5, 2021
    Inventors: Adam Stephen Rykowski, Ashish Jain, Dale Robert Olds, Emily Hong Xu, Kabir Barday, Kyle Austin, Sridhara Babu Kommireddy, Pratik Jagad, Krishna Kumar Bhavesh
  • Patent number: 10812464
    Abstract: Disclosed are various examples for single-sign on by way of managed mobile devices. For example, an identity provider service can receive a request for an identity assertion from an application executed in a client device. The identity provider service can then detect a platform associated with the client device. A response to the request can be sent based at least in part on the platform, where the response requests authentication by a management credential. Data generated by the management credential is received from the client device, and the management credential is determined to be valid for the identity assertion. The identity assertion is then sent to the client device in response to determining that the management credential is valid for the identity assertion.
    Type: Grant
    Filed: June 15, 2015
    Date of Patent: October 20, 2020
    Assignee: AIRWATCH LLC
    Inventors: Adam Rykowski, Ashish Jain, Dale Robert Olds, Emily Hong Xu, Kabir Barday, Kyle Austin, Sridhara Babu Kommireddy, Jonathan Blake Brannon, Camilo Lotero
  • Patent number: 10547616
    Abstract: Systems and methods are described that support information security and sub-system operational conformance with protocols. In some embodiments, agent access to resources can be controlled via generation of credentials and/or tokens and/or conditioned external authentication. In some embodiments, workflows used to assess protocol conformance can be conditionally triggered at sub-systems.
    Type: Grant
    Filed: August 21, 2017
    Date of Patent: January 28, 2020
    Assignee: ORACLE INTERNATIONAL CORPORATION
    Inventors: Stephen R. Carter, Lee Edward Lowry, Paul Alexandre Turner, Robert Mark Ward, Lloyd Leon Burch, Dale Robert Olds, Duane Fredrick Buss
  • Patent number: 10536447
    Abstract: Disclosed are various examples for single-sign on by way of managed mobile devices. For example, an identity provider service can receive a request for an identity assertion from an application executed in a client device. The identity provider service can then detect a platform associated with the client device. A response to the request can be sent based at least in part on the platform, where the response requests authentication by a management credential. Data generated by the management credential is received from the client device, and the management credential is determined to be valid for the identity assertion. The identity assertion is then sent to the client device in response to determining that the management credential is valid for the identity assertion.
    Type: Grant
    Filed: December 14, 2018
    Date of Patent: January 14, 2020
    Assignee: AIRWATCH, LLC
    Inventors: Adam Rykowski, Ashish Jain, Dale Robert Olds, Emily Hong Xu, Kabir Barday, Kyle Austin, Sridhara Babu Kommireddy, Jonathan Blake Brannon, Camilo Lotero
  • Publication number: 20190141027
    Abstract: Disclosed are various examples for providing a single sign-on experience for mobile applications that may or may not be managed. A first application executed in a client device sends an access request to a service provider. The first application receives a redirection response from the service provider that redirects the first application to an identity provider. The first application then receives a further redirection response from the identity provider that causes the first application to request an identity assertion from a second application executed in the client device. The first application receives the identity assertion from the second application. The first authentication then authenticates with the service provider using the identity assertion.
    Type: Application
    Filed: December 31, 2018
    Publication date: May 9, 2019
    Inventors: Adam Rykowski, Ashish Jain, Dale Roberts Olds, Emily Hong Xu, Kabir Barday, Kyle Austin, Sridhara Babu Kommireddy
  • Publication number: 20190124073
    Abstract: Disclosed are various examples for single-sign on by way of managed mobile devices. For example, an identity provider service can receive a request for an identity assertion from an application executed in a client device. The identity provider service can then detect a platform associated with the client device. A response to the request can be sent based at least in part on the platform, where the response requests authentication by a management credential. Data generated by the management credential is received from the client device, and the management credential is determined to be valid for the identity assertion. The identity assertion is then sent to the client device in response to determining that the management credential is valid for the identity assertion.
    Type: Application
    Filed: December 14, 2018
    Publication date: April 25, 2019
    Inventors: Adam Rykowski, Ashish Jain, Dale Robert Olds, Emily Hong Xu, Kabir Barday, Kyle Austin, Sridhara Babu Kommireddy, Jonathan Blake Brannon, Camilo Lotero
  • Patent number: 10230704
    Abstract: System and method for providing cloud computing services are described. In one embodiment, the system comprises a cloud computing environment comprising resources for supporting cloud workloads, each cloud workload having associated therewith an internal cloud address; and a routing system disposed between external workloads of an external computing environment and the cloud workloads, the routing system for directing traffic from an external address to the internal cloud addresses of the cloud workloads. A designated one of the cloud workloads obtains one key of a first pair of cryptographic keys, the first pair of cryptographic keys for decrypting encrypted storage hosted within the cloud computing environment.
    Type: Grant
    Filed: April 10, 2017
    Date of Patent: March 12, 2019
    Assignee: Micro Focus Software Inc.
    Inventors: Stephen R Carter, Carolyn B. McClain, Jared Patrick Allen, Dale Robert Olds, Lloyd Leon Burch
  • Patent number: 10171241
    Abstract: A method for authenticating a user seeking access to first and second resources that have different authentication levels. The method includes receiving a primary token that is associated with a first authentication event of the user and authenticates the user to access the first resource, and receiving a first request to access the second resource. The method further includes receiving first credentials of the user. The method further includes, responsive to validating the first credentials, generating a second authentication event, associating the second authentication event with the primary token, and issuing a first secondary token that authenticates the user to access the second resource.
    Type: Grant
    Filed: February 13, 2017
    Date of Patent: January 1, 2019
    Assignee: VMWare, Inc.
    Inventors: Emily Hong Xu, Shraddha Ladda, Dale Robert Olds
  • Patent number: 10171447
    Abstract: Disclosed are various examples for providing a single sign-on experience for mobile applications that may or may not be managed. A first application executed in a client device sends an access request to a service provider. The first application receives a redirection response from the service provider that redirects the first application to an identity provider. The first application then receives a further redirection response from the identity provider that causes the first application to request an identity assertion from a second application executed in the client device. The first application receives the identity assertion from the second application. The first authentication then authenticates with the service provider using the identity assertion.
    Type: Grant
    Filed: June 15, 2015
    Date of Patent: January 1, 2019
    Assignee: AIRWATCH LLC
    Inventors: Adam Rykowski, Ashish Jain, Dale Robert Olds, Emily Hong Xu, Kabir Barday, Kyle Austin, Sridhara Babu Kommireddy
  • Patent number: 10171448
    Abstract: Disclosed are various examples for providing a single sign-on experience for mobile devices that may or may not be managed. A service provider receives an access request from a first client application executed in a client device. The service provider causes the first client application, using a redirection response that redirects the access request to an identity provider, to request an authentication token from a second client application executed in the client device. The service provider receives the authentication token from the first client application. The service provider then authenticates the first client application in response to verifying the authentication token.
    Type: Grant
    Filed: June 15, 2015
    Date of Patent: January 1, 2019
    Assignee: AIRWATCH LLC
    Inventors: Adam Rykowski, Ashish Jain, Dale Robert Olds, Emily Hong Xu, Kabir Barday, Kyle Austin, Sridhara Babu Kommireddy
  • Patent number: 10063523
    Abstract: Crafted identities are provided. A statement is provided to the principal for using a crafted identity. The statement includes an identifier that provides access to a resource when presented by the principal to the resource. The statement also includes one or more roles and permissions for the crafted identity when accessing the resource.
    Type: Grant
    Filed: September 14, 2005
    Date of Patent: August 28, 2018
    Assignee: Oracle International Corporation
    Inventors: Stephen R. Carter, Lloyd Leon Burch, Dale Robert Olds
  • Publication number: 20180234816
    Abstract: Various examples of detecting whether a device meets an enrollment level are disclosed. A request to authenticate a user based upon user credentials is obtained. Applications for which the user is authorized are identified. An enrollment level associated with each of the plurality of applications is also identified. A user interface including the plurality of applications and the enrollment level associated with each of the plurality of applications is generated.
    Type: Application
    Filed: April 16, 2018
    Publication date: August 16, 2018
    Inventors: Adam Stephen Rykowski, Ashish Jain, Dale Robert Olds, Emily Hong Xu, Kabir Barday, Kyle Austin, Sridhara Babu Kommireddy, Pratik Jagad, Krishna Kumar Bhavesh
  • Patent number: 10021542
    Abstract: Various examples of detecting whether a device meets an enrollment level are disclosed. A request to authenticate a user based upon user credentials is obtained. Applications for which the user is authorized are identified. An enrollment level associated with each of the plurality of applications is also identified. A user interface including the plurality of applications and the enrollment level associated with each of the plurality of applications is generated.
    Type: Grant
    Filed: August 28, 2015
    Date of Patent: July 10, 2018
    Assignee: AirWatch LLC
    Inventors: Adam Stephen Rykowski, Ashish Jain, Dale Robert Olds, Emily Hong Xu, Kabir Barday, Kyle Austin, Sridhara Babu Kommireddy, Pratik Jagad, Krishna Kumar Bhavesh
  • Publication number: 20180145968
    Abstract: Disclosed are various examples for providing a single sign-on experience for managed mobile devices. A management application executed in a computing device receives a single sign-on request from a managed client application executed by the same computing device. The management application determines that the client application is permitted to access a management credential for single sign-on use. The management application provides the management credential to the client application in response to the single sign-on request.
    Type: Application
    Filed: January 19, 2018
    Publication date: May 24, 2018
    Inventors: Adam Rykowski, Ashish Jain, Dale Robert Olds, Emily Hong Xu, Kabir Barday, Kyle Austin, Sridhara Babu Kommireddy, Jonathan Blake Brannon, Camilo Lotero
  • Patent number: 9917838
    Abstract: Various examples of detecting whether a device meets an enrollment level are disclosed. A request to authenticate a user based upon user credentials is obtained. Applications for which the user is authorized are identified. An enrollment level associated with each of the plurality of applications is also identified. A user interface including the plurality of applications and the enrollment level associated with each of the plurality of applications is generated.
    Type: Grant
    Filed: August 28, 2015
    Date of Patent: March 13, 2018
    Assignee: AIRWATCH LLC
    Inventors: Adam Stephen Rykowski, Ashish Jain, Dale Robert Olds, Emily Hong Xu, Kabir Barday, Kyle Austin, Sridhara Babu Kommireddy