Patents by Inventor Emily Hong Xu

Emily Hong Xu has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11930426
    Abstract: Examples of detecting whether a device meets an enrollment level are disclosed. In one case, a method for providing access to an application on a client device includes receiving a request to access an application from the client device, determining an enrollment level associated with the application, and determining that multi-factor authentication is required for access to the application on the client device based on the enrollment level associated with the application. The method can also include initiating multi-factor authentication on the client device before access to the application is permitted. The method can also include determining that multi-factor authentication is successful on the client device, transmitting a management component to the client device, and installing the management component on the client device for enrollment as a managed device with a management service.
    Type: Grant
    Filed: December 24, 2020
    Date of Patent: March 12, 2024
    Assignee: AirWatch LLC
    Inventors: Adam Stephen Rykowski, Ashish Jain, Dale Robert Olds, Emily Hong Xu, Kabir Barday, Kyle Austin, Sridhara Babu Kommireddy, Pratik Jagad, Krishna Kumar Bhavesh
  • Patent number: 11321069
    Abstract: A system and method for supplying on-premise hyper-converged systems uses a cloud service to receive orders for the on-premise hyper-converged systems from customers and to request a system integrator to procure hardware components of the on-premise hyper-converged systems and to assemble hardware components to produce assembled systems. Software components are remotely installed and configured in the assembled systems from the cloud service using bring-up appliances in virtual private clouds created for the on-premise hyper-converged systems to deploy software-defined data centers (SDDCs) in the on-premise hyper-converged systems. The resulting on-premise hyper-converged systems with the deployed SDDCs can then used by the customers.
    Type: Grant
    Filed: October 16, 2019
    Date of Patent: May 3, 2022
    Assignee: VMWARE, INC.
    Inventors: Michael L. Hall, Sridevi Ravuri, Rajesh Agarwalla, Emily Hong Xu, Venkat Deep Rajan, Andrew T. Chin, Hasan Mahmood, Sushil Shripal Munot, Yateendra Kulkarni
  • Publication number: 20210314312
    Abstract: Disclosed are various examples for transferring device identifying information during authentication. An enrollment request is received from a management component executed by a client device. A management service generates a unique device identifier for the client device and embeds it within a certificate to generate a device-identifying certificate. The management service instructs a certificate authority service to generate a public key that includes the unique device identifier and a private key for the client device, and provides the device-identifying certificate and the private key to the client device.
    Type: Application
    Filed: June 16, 2021
    Publication date: October 7, 2021
    Inventors: Emily Hong Xu, Lloyd Spencer Evans, Lakshman Rao Abburi, Tomas Boman
  • Patent number: 11063928
    Abstract: Disclosed are various examples for transferring device identifying information during authentication. In some examples, an authentication request is transmitted to an identity manager. Instructions to negotiate a ticket are received from the identity manager. A ticket is negotiated from a key distribution center using a certificate comprising a unique device identifier of the client device. The unique device identifier is embedded in the ticket by the key distribution center based on verification that the certificate is valid. Authentication of the client device is completed through the identity manager using the ticket.
    Type: Grant
    Filed: May 30, 2019
    Date of Patent: July 13, 2021
    Assignee: VMWARE, INC.
    Inventors: Emily Hong Xu, Lloyd Spencer Evans, Lakshman Rao Abburi, Tomas Boman
  • Patent number: 11057364
    Abstract: Disclosed are various examples for providing a single sign-on experience for managed mobile devices. A management application executed in a computing device receives a single sign-on request from a managed client application executed by the same computing device. The management application determines that the client application is permitted to access a management credential for single sign-on use. The management application provides the management credential to the client application in response to the single sign-on request.
    Type: Grant
    Filed: January 19, 2018
    Date of Patent: July 6, 2021
    Assignee: AirWatch LLC
    Inventors: Adam Rykowski, Ashish Jain, Dale Robert Olds, Emily Hong Xu, Kabir Barday, Kyle Austin, Sridhara Babu Kommireddy, Jonathan Blake Brannon, Camilo Lotero
  • Publication number: 20210203655
    Abstract: Disclosed are various examples for providing a single sign-on experience for mobile applications that may or may not be managed. A first application executed in a client device sends an access request to a service provider. The first application receives a redirection response from the service provider that redirects the first application to an identity provider. The first application then receives a further redirection response from the identity provider that causes the first application to request an identity assertion from a second application executed in the client device. The first application receives the identity assertion from the second application. The first authentication then authenticates with the service provider using the identity assertion.
    Type: Application
    Filed: March 12, 2021
    Publication date: July 1, 2021
    Inventors: Adam Rykowski, Ashish Jain, Dale Roberts Olds, Emily Hong Xu, Kabir Barday, Kyle Austin, Sridhara Babu Kommireddy
  • Publication number: 20210117175
    Abstract: A system and method for supplying on-premise hyper-converged systems uses a cloud service to receive orders for the on-premise hyper-converged systems from customers and to request a system integrator to procure hardware components of the on-premise hyper-converged systems and to assemble hardware components to produce assembled systems. Software components are remotely installed and configured in the assembled systems from the cloud service using bring-up appliances in virtual private clouds created for the on-premise hyper-converged systems to deploy software-defined data centers (SDDCs) in the on-premise hyper-converged systems. The resulting on-premise hyper-converged systems with the deployed SDDCs can then used by the customers.
    Type: Application
    Filed: October 16, 2019
    Publication date: April 22, 2021
    Inventors: Michael L. HALL, Sridevi RAVURI, Rajesh AGARWALLA, Emily Hong XU, Venkat Deep RAJAN, Andrew T. CHIN, Hasan MAHMOOD, Sushil Shripal MUNOT, Yateendra KULKARNI
  • Publication number: 20210120380
    Abstract: Examples of detecting whether a device meets an enrollment level are disclosed. In one case, a method for providing access to an application on a client device includes receiving a request to access an application from the client device, determining an enrollment level associated with the application, and determining that multi-factor authentication is required for access to the application on the client device based on the enrollment level associated with the application. The method can also include initiating multi-factor authentication on the client device before access to the application is permitted. The method can also include determining that multi-factor authentication is successful on the client device, transmitting a management component to the client device, and installing the management component on the client device for enrollment as a managed device with a management service.
    Type: Application
    Filed: December 24, 2020
    Publication date: April 22, 2021
    Inventors: Adam Stephen Rykowski, Ashish Jain, Dale Robert Olds, Emily Hong Xu, Kabir Barday, Kyle Austin, Sridhara Babu Kommireddy, Pratik Jagad, Krishna Kumar Bhavesh
  • Patent number: 10965664
    Abstract: Disclosed are various examples for providing a single sign-on experience for mobile applications that may or may not be managed. A first application executed in a client device sends an access request to a service provider. The first application receives a redirection response from the service provider that redirects the first application to an identity provider. The first application then receives a further redirection response from the identity provider that causes the first application to request an identity assertion from a second application executed in the client device. The first application receives the identity assertion from the second application. The first authentication then authenticates with the service provider using the identity assertion.
    Type: Grant
    Filed: December 31, 2018
    Date of Patent: March 30, 2021
    Assignee: AirWatch LLC
    Inventors: Adam Rykowski, Ashish Jain, Dale Roberts Olds, Emily Hong Xu, Kabir Barday, Kyle Austin, Sridhara Babu Kommireddy
  • Patent number: 10887733
    Abstract: Various examples of detecting whether a device meets an enrollment level are disclosed. A request to authenticate a user based upon user credentials is obtained. Applications for which the user is authorized are identified. An enrollment level associated with each of the plurality of applications is also identified. A user interface including the plurality of applications and the enrollment level associated with each of the plurality of applications is generated.
    Type: Grant
    Filed: April 16, 2018
    Date of Patent: January 5, 2021
    Inventors: Adam Stephen Rykowski, Ashish Jain, Dale Robert Olds, Emily Hong Xu, Kabir Barday, Kyle Austin, Sridhara Babu Kommireddy, Pratik Jagad, Krishna Kumar Bhavesh
  • Patent number: 10812464
    Abstract: Disclosed are various examples for single-sign on by way of managed mobile devices. For example, an identity provider service can receive a request for an identity assertion from an application executed in a client device. The identity provider service can then detect a platform associated with the client device. A response to the request can be sent based at least in part on the platform, where the response requests authentication by a management credential. Data generated by the management credential is received from the client device, and the management credential is determined to be valid for the identity assertion. The identity assertion is then sent to the client device in response to determining that the management credential is valid for the identity assertion.
    Type: Grant
    Filed: June 15, 2015
    Date of Patent: October 20, 2020
    Assignee: AIRWATCH LLC
    Inventors: Adam Rykowski, Ashish Jain, Dale Robert Olds, Emily Hong Xu, Kabir Barday, Kyle Austin, Sridhara Babu Kommireddy, Jonathan Blake Brannon, Camilo Lotero
  • Patent number: 10735400
    Abstract: Disclosed is a system and technique for validating a user for a single sign on without exposing secure information about the user to any part of the system except the connection server and the identity provider. In the technique, instead of relying directly on a SAML assertion, the technique uses an artifact representing the assertion and wraps the artifact in an access token. The access token is able to carry the artifact through one or more gateways on its way to a connection server without revealing any security information. Upon the access token being verified by either the gateway or the connection server, the artifact can be extracted from the access token and verification of the user for the single sign on can proceed between only the connection server and the identity provider.
    Type: Grant
    Filed: February 13, 2018
    Date of Patent: August 4, 2020
    Assignee: VMware, Inc.
    Inventors: Mark Benson, Emily Hong Xu, Brett Schoppert
  • Patent number: 10536447
    Abstract: Disclosed are various examples for single-sign on by way of managed mobile devices. For example, an identity provider service can receive a request for an identity assertion from an application executed in a client device. The identity provider service can then detect a platform associated with the client device. A response to the request can be sent based at least in part on the platform, where the response requests authentication by a management credential. Data generated by the management credential is received from the client device, and the management credential is determined to be valid for the identity assertion. The identity assertion is then sent to the client device in response to determining that the management credential is valid for the identity assertion.
    Type: Grant
    Filed: December 14, 2018
    Date of Patent: January 14, 2020
    Assignee: AIRWATCH, LLC
    Inventors: Adam Rykowski, Ashish Jain, Dale Robert Olds, Emily Hong Xu, Kabir Barday, Kyle Austin, Sridhara Babu Kommireddy, Jonathan Blake Brannon, Camilo Lotero
  • Patent number: 10484462
    Abstract: A computer-implemented method for automatically registering an application with an enterprise system is disclosed. The method accesses an application utilizable with the enterprise system. Generates an application access template for the application, including: generating information specific to the application that is able to be utilized with the enterprise system, and generating parameters specific to the application that is able to be utilized with the enterprise system. The method defines, in the application access template, a basic authorization protocol information; and utilizes the application access template for a subsequent dynamic registration of the application with the enterprise system.
    Type: Grant
    Filed: August 7, 2018
    Date of Patent: November 19, 2019
    Assignee: VMware, Inc.
    Inventor: Emily Hong Xu
  • Publication number: 20190281046
    Abstract: Disclosed are various examples for transferring device identifying information during authentication. In some examples, an authentication request is transmitted to an identity manager. Instructions to negotiate a ticket are received from the identity manager. A ticket is negotiated from a key distribution center using a certificate comprising a unique device identifier of the client device. The unique device identifier is embedded in the ticket by the key distribution center based on verification that the certificate is valid. Authentication of the client device is completed through the identity manager using the ticket.
    Type: Application
    Filed: May 30, 2019
    Publication date: September 12, 2019
    Inventors: Emily Hong Xu, Lloyd Spencer Evans, Lakshman Rao Abburi, Tomas Boman
  • Publication number: 20190253408
    Abstract: Disclosed is a system and technique for validating a user for a single sign on without exposing secure information about the user to any part of the system except the connection server and the identity provider. In the technique, instead of relying directly on a SAML assertion, the technique uses an artifact representing the assertion and wraps the artifact in an access token. The access token is able to carry the artifact through one or more gateways on its way to a connection server without revealing any security information. Upon the access token being verified by either the gateway or the connection server, the artifact can be extracted from the access token and verification of the user for the single sign on can proceed between only the connection server and the identity provider.
    Type: Application
    Filed: February 13, 2018
    Publication date: August 15, 2019
    Inventors: Mark BENSON, Emily Hong XU, Brett SCHOPPERT
  • Patent number: 10341325
    Abstract: Disclosed are various examples for determining whether a client device complies with compliance rules while authenticating a user account. A client certificate can include an identifier corresponding to a client device. An identity provider can extract the identifier while authenticating the user account. The identity provider can determine whether the client device complies with compliance rules prior to authenticating the user account on the client device.
    Type: Grant
    Filed: June 30, 2016
    Date of Patent: July 2, 2019
    Assignee: VMWARE, INC.
    Inventors: Emily Hong Xu, Lloyd Spencer Evans, Lakshman Rao Abburi, Tomas Boman
  • Publication number: 20190141027
    Abstract: Disclosed are various examples for providing a single sign-on experience for mobile applications that may or may not be managed. A first application executed in a client device sends an access request to a service provider. The first application receives a redirection response from the service provider that redirects the first application to an identity provider. The first application then receives a further redirection response from the identity provider that causes the first application to request an identity assertion from a second application executed in the client device. The first application receives the identity assertion from the second application. The first authentication then authenticates with the service provider using the identity assertion.
    Type: Application
    Filed: December 31, 2018
    Publication date: May 9, 2019
    Inventors: Adam Rykowski, Ashish Jain, Dale Roberts Olds, Emily Hong Xu, Kabir Barday, Kyle Austin, Sridhara Babu Kommireddy
  • Publication number: 20190124073
    Abstract: Disclosed are various examples for single-sign on by way of managed mobile devices. For example, an identity provider service can receive a request for an identity assertion from an application executed in a client device. The identity provider service can then detect a platform associated with the client device. A response to the request can be sent based at least in part on the platform, where the response requests authentication by a management credential. Data generated by the management credential is received from the client device, and the management credential is determined to be valid for the identity assertion. The identity assertion is then sent to the client device in response to determining that the management credential is valid for the identity assertion.
    Type: Application
    Filed: December 14, 2018
    Publication date: April 25, 2019
    Inventors: Adam Rykowski, Ashish Jain, Dale Robert Olds, Emily Hong Xu, Kabir Barday, Kyle Austin, Sridhara Babu Kommireddy, Jonathan Blake Brannon, Camilo Lotero
  • Patent number: 10171447
    Abstract: Disclosed are various examples for providing a single sign-on experience for mobile applications that may or may not be managed. A first application executed in a client device sends an access request to a service provider. The first application receives a redirection response from the service provider that redirects the first application to an identity provider. The first application then receives a further redirection response from the identity provider that causes the first application to request an identity assertion from a second application executed in the client device. The first application receives the identity assertion from the second application. The first authentication then authenticates with the service provider using the identity assertion.
    Type: Grant
    Filed: June 15, 2015
    Date of Patent: January 1, 2019
    Assignee: AIRWATCH LLC
    Inventors: Adam Rykowski, Ashish Jain, Dale Robert Olds, Emily Hong Xu, Kabir Barday, Kyle Austin, Sridhara Babu Kommireddy