Patents by Inventor Dmitry V. Belov

Dmitry V. Belov has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 12001858
    Abstract: The present disclosure generally relates to setting up an account for a service. A request to set up an account for a first service is received. In response to receiving the request to set up the account for the first service, a first login option and a second login option are displayed. If an input selecting the first login option is detected, a request to use first contact information for a user to set up the account for the first service is transmitted. If an input selecting the second login option is detected, a request to use second contact information for the user to set up the account for the first service is transmitted. The second contact information is automatically generated for the service and does not reveal the first contact information for the user.
    Type: Grant
    Filed: September 21, 2022
    Date of Patent: June 4, 2024
    Assignee: Apple Inc.
    Inventors: Frank De Jong, Hannah S. Story, Keetae Ryu, Dmitry V. Belov, Gokul P. Thirumalai, Wayne Loofbourrow, Jonathan Birdsall, Nagarjuna Thottempudi, Felipe Marin Cypriano, Patrick L. Coffman
  • Publication number: 20240146724
    Abstract: A method and apparatus of a device that authorizes a device for a service is described. In an exemplary embodiment, the device intercepts a request for a web page from a web browser executing on the device, wherein the request includes an indication associated with an authorization request for the service and the web page provides the service. In addition, the device presents an authorization user interface on the device. The device further performs a local authorization using a set of user credentials entered via the authorization user interface. The device additionally performs a server authorization with a server. Furthermore, the device redirects the web browser to the requested web page, wherein the web browser is authorized for the service provided by the web page.
    Type: Application
    Filed: January 5, 2024
    Publication date: May 2, 2024
    Inventors: Dmitry V. BELOV, Brent A. FULGHAM, Sudhakar N. MAMBAKKAM, Richard J. MONDELLO, Kalyan C. GOPAVARAPU, Edgar Tonatiuh Barragan CORTE, Libor SYKORA
  • Patent number: 11895114
    Abstract: Embodiments described herein provide for a satellite device that can be associated with a user account of a minor aged (e.g., child or adolescent) user that does not have a smartphone that can be used as a companion device to the satellite device. The satellite device can be configured to be used as a primary device, without reliance upon a paired smartphone. Certain information can be synchronized with the satellite device via the association with the family account. During initial configuration, a set of cryptographic keys can be generated to associate the account of the satellite device with the set of accounts in the family. The satellite device can then access calendars, media, or other data that is shared with user accounts within a family of user accounts.
    Type: Grant
    Filed: November 28, 2022
    Date of Patent: February 6, 2024
    Assignee: APPLE INC.
    Inventors: Dmitry V. Belov, Justin K. Bennett, David S. Clark, Kalyan C. Gopavarapu, David G. Knipp, Robert F. Lee, Sudhakar N. Mambakkam, Nagarjuna Thottempudi, Tyler D. Hawkins, Reed E. Olsen, Paul W. Salzman
  • Patent number: 11895111
    Abstract: A method and apparatus of a device that authorizes a device for a service is described. In an exemplary embodiment, the device intercepts a request for a web page from a web browser executing on the device, wherein the request includes an indication associated with an authorization request for the service and the web page provides the service. In addition, the device presents an authorization user interface on the device. The device further performs a local authorization using a set of user credentials entered via the authorization user interface. The device additionally performs a server authorization with a server. Furthermore, the device redirects the web browser to the requested web page, wherein the web browser is authorized for the service provided by the web page.
    Type: Grant
    Filed: January 11, 2023
    Date of Patent: February 6, 2024
    Assignee: APPLE INC.
    Inventors: Dmitry V. Belov, Brent A. Fulgham, Sudhakar N. Mambakkam, Richard J. Mondello, Kalyan C. Gopavarapu, Edgar Tonatiuh Barragan Corte, Libor Sykora
  • Publication number: 20240028689
    Abstract: A method and apparatus of a device that converts an account associated with an application to use a single sign-on service is described. In an exemplary embodiment, the device receives an indication of a weak password associated with the account. The device further sends a request to verify an account credential for a user associated with the device. In addition, the device receives the verification of the account credential. The device additionally requests a single sign-on credential for the account and receives the single sign-on credential. Furthermore, the device sends a message to a server associated with a service for the application that the application is registered for the single sign-on service.
    Type: Application
    Filed: September 5, 2023
    Publication date: January 25, 2024
    Inventors: Richard J. Mondello, Jay S. Mulani, Jonathan Birdsall, Dmitry V. Belov, Reza Abbasian, David P. Quesada, Patrick L. Coffman
  • Patent number: 11783022
    Abstract: A method and apparatus of a device that converts an account associated with an application to use a single sign-on service is described. In an exemplary embodiment, the device receives an indication of a weak password associated with the account. The device further sends a request to verify an account credential for a user associated with the device. In addition, the device receives the verification of the account credential. The device additionally requests a single sign-on credential for the account and receives the single sign-on credential. Furthermore, the device sends a message to a server associated with a service for the application that the application is registered for the single sign-on service.
    Type: Grant
    Filed: May 26, 2021
    Date of Patent: October 10, 2023
    Assignee: APPLE INC.
    Inventors: Richard J. Mondello, Jay S. Mulani, Jonathan Birdsall, Dmitry V. Belov, Reza Abbasian, David P. Quesada, Patrick L. Coffman
  • Publication number: 20230141236
    Abstract: A method and apparatus of a device that authorizes a device for a service is described. In an exemplary embodiment, the device intercepts a request for a web page from a web browser executing on the device, wherein the request includes an indication associated with an authorization request for the service and the web page provides the service. In addition, the device presents an authorization user interface on the device. The device further performs a local authorization using a set of user credentials entered via the authorization user interface. The device additionally performs a server authorization with a server. Furthermore, the device redirects the web browser to the requested web page, wherein the web browser is authorized for the service provided by the web page.
    Type: Application
    Filed: January 11, 2023
    Publication date: May 11, 2023
    Inventors: Dmitry V. BELOV, Brent A. FULGHAM, Sudhakar N. MAMBAKKAM, Richard J. MONDELLO, Kalyan C. GOPAVARAPU, Edgar Tonatiuh Barragan CORTE, Libor SYKORA
  • Publication number: 20230088498
    Abstract: Embodiments described herein provide for a satellite device that can be associated with a user account of a minor aged (e.g., child or adolescent) user that does not have a smartphone that can be used as a companion device to the satellite device. The satellite device can be configured to be used as a primary device, without reliance upon a paired smartphone. Certain information can be synchronized with the satellite device via the association with the family account. During initial configuration, a set of cryptographic keys can be generated to associate the account of the satellite device with the set of accounts in the family. The satellite device can then access calendars, media, or other data that is shared with user accounts within a family of user accounts.
    Type: Application
    Filed: November 28, 2022
    Publication date: March 23, 2023
    Applicant: Apple Inc.
    Inventors: Dmitry V. Belov, Justin K. Bennett, David S. Clark, Kalyan C. Gopavarapu, David G. Knipp, Robert F. Lee, Sudhakar N. Mambakkam, Nagarjuna Thottempudi, Tyler D. Hawkins, Reed E. Olsen, Paul W. Salzman
  • Patent number: 11601419
    Abstract: The present disclosure generally relates to methods for providing an upgrade option for accessing an account on a service. In some embodiments, the method is performed at a computer system that is in communication with a display generation component and one or more input devices, and includes displaying a user interface that includes information associated with a service provided by a first entity, receiving a first user input, and in response to receiving the first user input, displaying a first selectable user interface object corresponding to an upgrade option. Enabling the upgrade option causes login requests corresponding to requests to log in to the service using an access account to be authenticated by a second entity different from the first entity.
    Type: Grant
    Filed: November 25, 2020
    Date of Patent: March 7, 2023
    Assignee: Apple Inc.
    Inventors: Keetae Ryu, Dmitry V. Belov, Jonathan Birdsall, Frank De Jong, Richard Mondello, Hannah S. Story, Patrick L. Coffman
  • Patent number: 11582229
    Abstract: A method and apparatus of a device that authorizes a device for a service is described. In an exemplary embodiment, the device intercepts a request for a web page from a web browser executing on the device, wherein the request includes an indication associated with an authorization request for the service and the web page provides the service. In addition, the device presents an authorization user interface on the device. The device further performs a local authorization using a set of user credentials entered via the authorization user interface. The device additionally performs a server authorization with a server. Furthermore, the device redirects the web browser to the requested web page, wherein the web browser is authorized for the service provided by the web page.
    Type: Grant
    Filed: May 29, 2020
    Date of Patent: February 14, 2023
    Assignee: APPLE INC.
    Inventors: Dmitry V. Belov, Brent A. Fulgham, Sudhakar N. Mambakkam, Richard J. Mondello, Kalyan C. Gopavarapu, Edgar Tonatiuh Barragan Corte, Libor Sykora
  • Publication number: 20230014800
    Abstract: The present disclosure generally relates to setting up an account for a service. A request to set up an account for a first service is received. In response to receiving the request to set up the account for the first service, a first login option and a second login option are displayed. If an input selecting the first login option is detected, a request to use first contact information for a user to set up the account for the first service is transmitted. If an input selecting the second login option is detected, a request to use second contact information for the user to set up the account for the first service is transmitted. The second contact information is automatically generated for the service and does not reveal the first contact information for the user.
    Type: Application
    Filed: September 21, 2022
    Publication date: January 19, 2023
    Inventors: Frank DE JONG, Hannah S. STORY, Keetae RYU, Dmitry V. BELOV, Gokul P. THIRUMALAI, Wayne LOOFBOURROW, Jonathan BIRDSALL, Nagarjuna THOTTEMPUDI, Felipe MARIN CYPRIANO, Patrick L. COFFMAN
  • Patent number: 11528271
    Abstract: Embodiments described herein provide for a satellite device that can be associated with a user account of a minor aged (e.g., child or adolescent) user that does not have a smartphone that can be used as a companion device to the satellite device. The satellite device can be configured to be used as a primary device, without reliance upon a paired smartphone. Certain information can be synchronized with the satellite device via the association with the family account. During initial configuration, a set of cryptographic keys can be generated to associate the account of the satellite device with the set of accounts in the family. The satellite device can then access calendars, media, or other data that is shared with user accounts within a family of user accounts.
    Type: Grant
    Filed: May 1, 2020
    Date of Patent: December 13, 2022
    Assignee: Apple Inc.
    Inventors: Dmitry V. Belov, Justin K. Bennett, David S. Clark, Kalyan C. Gopavarapu, David G. Knipp, Robert F. Lee, Sudhakar N. Mambakkam, Nagarjuna Thottempudi, Tyler D. Hawkins, Reed E. Olsen, Paul W. Salzman
  • Publication number: 20220393867
    Abstract: This Application sets forth techniques for establishing a custodial relationship between a user device and a custodian device for recovering access to a user account and/or to encrypted user data with assistance provided by the custodian device to effect access recovery. A server of a cloud network service provides an anonymous identifier to associate with the custodian device and an account recovery key to store at the custodian device. Identity of an account of the cloud network service associated with the custodian device can be hidden from the server. The user device generates a data recovery key and provides a first portion of the data recovery key to the custodian device and a second portion of the data recovery key to the server. Integrity of the stored account recovery key and portions of the data recovery key are checked regularly by the custodian device and the user device.
    Type: Application
    Filed: February 3, 2022
    Publication date: December 8, 2022
    Inventors: Gokul P. THIRUMALAI, Alexandre A. AYBES, Dmitry V. BELOV, Jean-Luc GIRAUD, Kalyan C. GOPAVARAPU, Sudhakar N. MAMBAKKAM, Rebekah H. MERCER, Keaton F. MOWERY, Steven A. MYERS, Munish K. POONIA, Nihar SHARMA, Assar E. WESTERLUND, Frederic JACOBS
  • Patent number: 11467853
    Abstract: The present disclosure generally relates to setting up an account for a service. A request to set up an account for a first service is received. In response to receiving the request to set up the account for the first service, a first login option and a second login option are displayed. If an input selecting the first login option is detected, a request to use first contact information for a user to set up the account for the first service is transmitted. If an input selecting the second login option is detected, a request to use second contact information for the user to set up the account for the first service is transmitted. The second contact information is automatically generated for the service and does not reveal the first contact information for the user.
    Type: Grant
    Filed: June 29, 2020
    Date of Patent: October 11, 2022
    Assignee: Apple Inc.
    Inventors: Frank De Jong, Hannah S. Story, Keetae Ryu, Dmitry V. Belov, Gokul P. Thirumalai, Wayne Loofbourrow, Jonathan Birdsall, Nagarjuna Thottempudi, Felipe Marin Cypriano, Patrick L. Coffman
  • Publication number: 20210400032
    Abstract: The present disclosure generally relates to methods for providing an upgrade option for accessing an account on a service. In some embodiments, the method is performed at a computer system that is in communication with a display generation component and one or more input devices, and includes displaying a user interface that includes information associated with a service provided by a first entity, receiving a first user input, and in response to receiving the first user input, displaying a first selectable user interface object corresponding to an upgrade option. Enabling the upgrade option causes login requests corresponding to requests to log in to the service using an access account to be authenticated by a second entity different from the first entity.
    Type: Application
    Filed: November 25, 2020
    Publication date: December 23, 2021
    Inventors: Keetae RYU, Dmitry V. BELOV, Jonathan BIRDSALL, Frank DE JONG, Richard MONDELLO, Hannah S. STORY, Patrick L. COFFMAN
  • Publication number: 20210374226
    Abstract: A method and apparatus of a device that converts an account associated with an application to use a single sign-on service is described. In an exemplary embodiment, the device receives an indication of a weak password associated with the account. The device further sends a request to verify an account credential for a user associated with the device. In addition, the device receives the verification of the account credential. The device additionally requests a single sign-on credential for the account and receives the single sign-on credential. Furthermore, the device sends a message to a server associated with a service for the application that the application is registered for the single sign-on service.
    Type: Application
    Filed: May 26, 2021
    Publication date: December 2, 2021
    Inventors: Richard J. Mondello, Jay S. Mulani, Jonathan Birdsall, Dmitry V. Belov, Reza Abbasian, David P. Quesada, Patrick L. Coffman
  • Publication number: 20210049021
    Abstract: The present disclosure generally relates to setting up an account for a service. A request to set up an account for a first service is received. In response to receiving the request to set up the account for the first service, a first login option and a second login option are displayed. If an input selecting the first login option is detected, a request to use first contact information for a user to set up the account for the first service is transmitted. If an input selecting the second login option is detected, a request to use second contact information for the user to set up the account for the first service is transmitted. The second contact information is automatically generated for the service and does not reveal the first contact information for the user.
    Type: Application
    Filed: June 29, 2020
    Publication date: February 18, 2021
    Inventors: Frank DE JONG, Hannah S. STORY, Keetae RYU, Dmitry V. BELOV, Gokul P. THIRUMALAI, Wayne LOOFBOURROW, Jonathan BIRDSALL, Nagarjuna THOTTEMPUDI, Felipe MARIN CYPRIANO, Patrick L. COFFMAN
  • Publication number: 20200382455
    Abstract: A method and apparatus of a device that forwards an email from a first party to a second party is described. In an exemplary embodiment, the device receives an email, where the email includes a first email address associated with the first party, the first party email address is a “from” email address, a second email address associated with a second party, the second email address is a “to” email address; and the second email address is an anonymized email address. The device further extracts a local part of the second email address and the device determines a first party identifier from at least the local part of the first email address. In addition, the device determines a replacement address for the second email address using at least the first party identifier and replaces the second email address with the replacement address. The device further forwards the email using the replacement address.
    Type: Application
    Filed: May 29, 2020
    Publication date: December 3, 2020
    Inventors: Gianpaolo FASOLI, Evan C. KRASTS, Rahul K. ZINGDE, Leger Nicholas Mottin BROSNAHAN, JR., Sundhakar N. MAMBAKKAM, Dmitry V. BELOV, Graham S. ORNDORFF, Gokul P. THIRUMALAI
  • Publication number: 20200380108
    Abstract: A method and apparatus of a device that endorses a proximity authorization for an authorization requesting device is described. In an exemplary embodiment, the device receives a proximity authorization request from the authorization requesting device, wherein the authorization requesting device is in proximity with the authorization endorsing device. The device additionally presents a local authorization request to a user of the authorization endorsing device and receives a set of user credentials for the local authorization request. The device further performs a local authorization on the device using at least the set of user credentials. In addition, the device sends a server authorization request to an identity management server, receives an authorization response from the identity management server, and returns the authorization response.
    Type: Application
    Filed: May 29, 2020
    Publication date: December 3, 2020
    Inventors: Felipe Marin CYPRIANO, Marc J. KROCHMAL, Gokul P. THIRUMALAI, Bob BRADLEY, Dmitry V. BELOV
  • Publication number: 20200382495
    Abstract: A method and apparatus of a device that authorizes a device for a service is described. In an exemplary embodiment, the device intercepts a request for a web page from a web browser executing on the device, wherein the request includes an indication associated with an authorization request for the service and the web page provides the service. In addition, the device presents an authorization user interface on the device. The device further performs a local authorization using a set of user credentials entered via the authorization user interface. The device additionally performs a server authorization with a server. Furthermore, the device redirects the web browser to the requested web page, wherein the web browser is authorized for the service provided by the web page.
    Type: Application
    Filed: May 29, 2020
    Publication date: December 3, 2020
    Inventors: Dmitry V. BELOV, Brent A. FULGHAM, Sudhakar N. MAMBAKKAM, Richard J. MONDELLO, Kaylan C. GOPAVARAPU, Edgar Tonatiuh Barragan CORTE, Libor SYKORA