Patents by Inventor Emily Hong Xu

Emily Hong Xu has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10171241
    Abstract: A method for authenticating a user seeking access to first and second resources that have different authentication levels. The method includes receiving a primary token that is associated with a first authentication event of the user and authenticates the user to access the first resource, and receiving a first request to access the second resource. The method further includes receiving first credentials of the user. The method further includes, responsive to validating the first credentials, generating a second authentication event, associating the second authentication event with the primary token, and issuing a first secondary token that authenticates the user to access the second resource.
    Type: Grant
    Filed: February 13, 2017
    Date of Patent: January 1, 2019
    Assignee: VMWare, Inc.
    Inventors: Emily Hong Xu, Shraddha Ladda, Dale Robert Olds
  • Patent number: 10171448
    Abstract: Disclosed are various examples for providing a single sign-on experience for mobile devices that may or may not be managed. A service provider receives an access request from a first client application executed in a client device. The service provider causes the first client application, using a redirection response that redirects the access request to an identity provider, to request an authentication token from a second client application executed in the client device. The service provider receives the authentication token from the first client application. The service provider then authenticates the first client application in response to verifying the authentication token.
    Type: Grant
    Filed: June 15, 2015
    Date of Patent: January 1, 2019
    Assignee: AIRWATCH LLC
    Inventors: Adam Rykowski, Ashish Jain, Dale Robert Olds, Emily Hong Xu, Kabir Barday, Kyle Austin, Sridhara Babu Kommireddy
  • Publication number: 20180375925
    Abstract: A computer-implemented method for automatically registering an application with an enterprise system is disclosed. The method accesses an application utilizable with the enterprise system. Generates an application access template for the application, including: generating information specific to the application that is able to be utilized with the enterprise system, and generating parameters specific to the application that is able to be utilized with the enterprise system. The method defines, in the application access template, a basic authorization protocol information; and utilizes the application access template for a subsequent dynamic registration of the application with the enterprise system.
    Type: Application
    Filed: August 7, 2018
    Publication date: December 27, 2018
    Applicant: VMware, Inc.
    Inventor: Emily Hong XU
  • Patent number: 10057335
    Abstract: A computer-implemented method for automatically registering an application with an enterprise system. The method includes, obtaining the application associated with the enterprise system, wherein the application is pre-configured for subsequent registration with the enterprise system such that the registration establishes a trust relationship between the application and the enterprise system. The method further includes installing the application on a host device, and in conjunction with installing the application, automatically requesting the registration of the application with the enterprise system.
    Type: Grant
    Filed: July 17, 2017
    Date of Patent: August 21, 2018
    Assignee: VMware, Inc.
    Inventor: Emily Hong Xu
  • Publication number: 20180234816
    Abstract: Various examples of detecting whether a device meets an enrollment level are disclosed. A request to authenticate a user based upon user credentials is obtained. Applications for which the user is authorized are identified. An enrollment level associated with each of the plurality of applications is also identified. A user interface including the plurality of applications and the enrollment level associated with each of the plurality of applications is generated.
    Type: Application
    Filed: April 16, 2018
    Publication date: August 16, 2018
    Inventors: Adam Stephen Rykowski, Ashish Jain, Dale Robert Olds, Emily Hong Xu, Kabir Barday, Kyle Austin, Sridhara Babu Kommireddy, Pratik Jagad, Krishna Kumar Bhavesh
  • Patent number: 10021542
    Abstract: Various examples of detecting whether a device meets an enrollment level are disclosed. A request to authenticate a user based upon user credentials is obtained. Applications for which the user is authorized are identified. An enrollment level associated with each of the plurality of applications is also identified. A user interface including the plurality of applications and the enrollment level associated with each of the plurality of applications is generated.
    Type: Grant
    Filed: August 28, 2015
    Date of Patent: July 10, 2018
    Assignee: AirWatch LLC
    Inventors: Adam Stephen Rykowski, Ashish Jain, Dale Robert Olds, Emily Hong Xu, Kabir Barday, Kyle Austin, Sridhara Babu Kommireddy, Pratik Jagad, Krishna Kumar Bhavesh
  • Publication number: 20180145968
    Abstract: Disclosed are various examples for providing a single sign-on experience for managed mobile devices. A management application executed in a computing device receives a single sign-on request from a managed client application executed by the same computing device. The management application determines that the client application is permitted to access a management credential for single sign-on use. The management application provides the management credential to the client application in response to the single sign-on request.
    Type: Application
    Filed: January 19, 2018
    Publication date: May 24, 2018
    Inventors: Adam Rykowski, Ashish Jain, Dale Robert Olds, Emily Hong Xu, Kabir Barday, Kyle Austin, Sridhara Babu Kommireddy, Jonathan Blake Brannon, Camilo Lotero
  • Patent number: 9917838
    Abstract: Various examples of detecting whether a device meets an enrollment level are disclosed. A request to authenticate a user based upon user credentials is obtained. Applications for which the user is authorized are identified. An enrollment level associated with each of the plurality of applications is also identified. A user interface including the plurality of applications and the enrollment level associated with each of the plurality of applications is generated.
    Type: Grant
    Filed: August 28, 2015
    Date of Patent: March 13, 2018
    Assignee: AIRWATCH LLC
    Inventors: Adam Stephen Rykowski, Ashish Jain, Dale Robert Olds, Emily Hong Xu, Kabir Barday, Kyle Austin, Sridhara Babu Kommireddy
  • Patent number: 9882887
    Abstract: Disclosed are various examples for providing a single sign-on experience for managed mobile devices. A management application executed in a computing device receives a single sign-on request from a managed client application executed by the same computing device. The management application determines that the client application is permitted to access a management credential for single sign-on use. The management application provides the management credential to the client application in response to the single sign-on request.
    Type: Grant
    Filed: June 15, 2015
    Date of Patent: January 30, 2018
    Assignee: AirWatch LLC
    Inventors: Adam Rykowski, Ashish Jain, Dale Robert Olds, Emily Hong Xu, Kabir Barday, Kyle Austin, Sridhara Babu Kommireddy, Jonathan Blake Brannon, Camilo Lotero
  • Publication number: 20170318079
    Abstract: A computer-implemented method for automatically registering an application with an enterprise system. The method includes, obtaining the application associated with the enterprise system, wherein the application is pre-configured for subsequent registration with the enterprise system such that the registration establishes a trust relationship between the application and the enterprise system. The method further includes installing the application on a host device, and in conjunction with installing the application, automatically requesting the registration of the application with the enterprise system.
    Type: Application
    Filed: July 17, 2017
    Publication date: November 2, 2017
    Inventor: Emily Hong XU
  • Publication number: 20170223012
    Abstract: Disclosed are various examples for determining whether a client device complies with compliance rules while authenticating a user account. A client certificate can include an identifier corresponding to a client device. An identity provider can extract the identifier while authenticating the user account. The identity provider can determine whether the client device complies with compliance rules prior to authenticating the user account on the client device.
    Type: Application
    Filed: June 30, 2016
    Publication date: August 3, 2017
    Inventors: Emily Hong Xu, Lloyd Spencer Evans, Lakshman Rao Abburi, Tomas Boman
  • Patent number: 9723058
    Abstract: A computer-implemented method for automatically registering an application with an enterprise system. The method includes, obtaining the application associated with the enterprise system, wherein the application is pre-configured for subsequent registration with the enterprise system such that the registration establishes a trust relationship between the application and the enterprise system. The method further includes installing the application on a host device, and in conjunction with installing the application, automatically requesting the registration of the application with the enterprise system.
    Type: Grant
    Filed: June 10, 2013
    Date of Patent: August 1, 2017
    Assignee: VMware, Inc.
    Inventor: Emily Hong Xu
  • Publication number: 20170170963
    Abstract: A method for authenticating a user seeking access to first and second resources that have different authentication levels. The method includes receiving a primary token that is associated with a first authentication event of the user and authenticates the user to access the first resource, and receiving a first request to access the second resource. The method further includes receiving first credentials of the user. The method further includes, responsive to validating the first credentials, generating a second authentication event, associating the second authentication event with the primary token, and issuing a first secondary token that authenticates the user to access the second resource.
    Type: Application
    Filed: February 13, 2017
    Publication date: June 15, 2017
    Inventors: Emily Hong Xu, Shraddha Ladda, Dale Robert Olds
  • Publication number: 20170063857
    Abstract: Various examples of detecting whether a device meets an enrollment level are disclosed. A request to authenticate a user based upon user credentials is obtained. Applications for which the user is authorized are identified. An enrollment level associated with each of the plurality of applications is also identified. A user interface including the plurality of applications and the enrollment level associated with each of the plurality of applications is generated.
    Type: Application
    Filed: August 28, 2015
    Publication date: March 2, 2017
    Inventors: Adam Stephen Rykowski, Ashish Jain, Dale Robert Olds, Emily Hong Xu, Kabir Barday, Kyle Austin, Sridhara Babu Kommireddy
  • Publication number: 20170064549
    Abstract: Various examples of detecting whether a device meets an enrollment level are disclosed. A request to authenticate a user based upon user credentials is obtained. Applications for which the user is authorized are identified. An enrollment level associated with each of the plurality of applications is also identified. A user interface including the plurality of applications and the enrollment level associated with each of the plurality of applications is generated.
    Type: Application
    Filed: August 28, 2015
    Publication date: March 2, 2017
    Inventors: Adam Stephen Rykowski, Ashish Jain, Dale Robert Olds, Emily Hong Xu, Kabir Barday, Kyle Austin, Sridhara Babu Kommireddy, Pratik Jagad, Krishna Kumar Bhavesh
  • Patent number: 9578015
    Abstract: A method for authenticating a user seeking access to first and second resources that have different authentication levels. The method includes receiving a primary token that is associated with a first authentication event of the user and authenticates the user to access the first resource, and receiving a first request to access the second resource. The method further includes receiving first credentials of the user. The method further includes, responsive to validating the first credentials, generating a second authentication event, associating the second authentication event with the primary token, and issuing a first secondary token that authenticates the user to access the second resource.
    Type: Grant
    Filed: October 31, 2014
    Date of Patent: February 21, 2017
    Assignee: VMware, Inc.
    Inventors: Emily Hong Xu, Shraddha Ladda, Dale Robert Olds
  • Publication number: 20160366120
    Abstract: Disclosed are various examples for single-sign on by way of managed mobile devices. For example, an identity provider service can receive a request for an identity assertion from an application executed in a client device. The identity provider service can then detect a platform associated with the client device. A response to the request can be sent based at least in part on the platform, where the response requests authentication by a management credential. Data generated by the management credential is received from the client device, and the management credential is determined to be valid for the identity assertion. The identity assertion is then sent to the client device in response to determining that the management credential is valid for the identity assertion.
    Type: Application
    Filed: June 15, 2015
    Publication date: December 15, 2016
    Inventors: Adam Rykowski, Ashish Jain, Dale Robert Olds, Emily Hong Xu, Kabir Barday, Kyle Austin, Sridhara Babu Kommireddy, Jonathan Blake Brannon, Camilo Lotero
  • Publication number: 20160366122
    Abstract: Disclosed are various examples for providing a single sign-on experience for mobile devices that may or may not be managed. A service provider receives an access request from a first client application executed in a client device. The service provider causes the first client application, using a redirection response that redirects the access request to an identity provider, to request an authentication token from a second client application executed in the client device. The service provider receives the authentication token from the first client application. The service provider then authenticates the first client application in response to verifying the authentication token.
    Type: Application
    Filed: June 15, 2015
    Publication date: December 15, 2016
    Inventors: Adam Rykowski, Ashish Jain, Dale Robert Olds, Emily Hong Xu, Kabir Barday, Kyle Austin, Sridhara Babu Kommireddy
  • Publication number: 20160366121
    Abstract: Disclosed are various examples for providing a single sign-on experience for managed mobile devices. A management application executed in a computing device receives a single sign-on request from a managed client application executed by the same computing device. The management application determines that the client application is permitted to access a management credential for single sign-on use. The management application provides the management credential to the client application in response to the single sign-on request.
    Type: Application
    Filed: June 15, 2015
    Publication date: December 15, 2016
    Inventors: Adam Rykowski, Ashish Jain, Dale Robert Olds, Emily Hong Xu, Kabir Barday, Kyle Austin, Sridhara Babu Kommireddy, Jonathan Blake Brannon, Camilo Lotero
  • Publication number: 20160366119
    Abstract: Disclosed are various examples for providing a single sign-on experience for mobile applications that may or may not be managed. A first application executed in a client device sends an access request to a service provider. The first application receives a redirection response from the service provider that redirects the first application to an identity provider. The first application then receives a further redirection response from the identity provider that causes the first application to request an identity assertion from a second application executed in the client device. The first application receives the identity assertion from the second application. The first authentication then authenticates with the service provider using the identity assertion.
    Type: Application
    Filed: June 15, 2015
    Publication date: December 15, 2016
    Inventors: Adam Rykowski, Ashish Jain, Dale Robert Olds, Emily Hong Xu, Kabir Barday, Kyle Austin, Sridhara Babu Kommireddy