Patents by Inventor Guillermo Enrique RUEDA

Guillermo Enrique RUEDA has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11841936
    Abstract: Aspects of the present disclosure include systems and methods for generating and managing user authentication rules of a computing device. In an example, a computing device may include a memory storing instructions and a processor communicatively coupled with the memory and configured to execute the instructions. The processor may determine a state of the computing device, wherein the state of the computing device is one of a locked state or an unlocked state. The processor may determine a user authentication rule corresponding to the state of the computing device. The processor may also identify whether a combination of signals associated with the user authentication rule of the computing device are received by the computing device. The processor may also change or maintain the state of the computing device based on the combination of signals being received.
    Type: Grant
    Filed: January 7, 2022
    Date of Patent: December 12, 2023
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Jing Zhang, Anshul Rawat, Craig Thomas McIntyre, Guillermo Enrique Rueda, Peter Gregory Davis, Nathan Jeffrey Ide, Ibrahim Mohammad Ismail, Pranav Kukreja
  • Publication number: 20220318363
    Abstract: Aspects of the present disclosure include systems and methods for generating and managing user authentication rules of a computing device. In an example, a computing device may include a memory storing instructions and a processor communicatively coupled with the memory and configured to execute the instructions. The processor may determine a state of the computing device, wherein the state of the computing device is one of a locked state or an unlocked state. The processor may determine a user authentication rule corresponding to the state of the computing device. The processor may also identify whether a combination of signals associated with the user authentication rule of the computing device are received by the computing device. The processor may also change or maintain the state of the computing device based on the combination of signals being received.
    Type: Application
    Filed: January 7, 2022
    Publication date: October 6, 2022
    Applicant: Microsoft Technology Licensing, LLC
    Inventors: Jing ZHANG, Anshul RAWAT, Craig Thomas MCINTYRE, Guillermo Enrique RUEDA, Peter Gregory DAVIS, Nathan Jeffrey IDE, Ibrahim Mohammad ISMAIL, Pranav KUKREJA
  • Patent number: 11392279
    Abstract: Systems, methods and devices for surfacing web content in an operating system shell construct are provided. A taskbar web content element size may be selected based on an amount of free space in a taskbar. First and second scored web content may be received, wherein the web content is scored based at least on the web content's relevance score to a first user account. A taskbar web content topical display category corresponding to the first web content may be selected based on the first web content having a higher score than the second web content. A web content element of the selected size and topical display category may be caused to be surfaced in the taskbar. A selection of the surfaced web content element may be received and a subset of the first web content form the first source may be caused to be surfaced in a web content pane.
    Type: Grant
    Filed: January 14, 2021
    Date of Patent: July 19, 2022
    Assignee: MICROSOFT TECHNOLOGY LICENSING, LLC
    Inventors: Alexander Leo Campbell, Shengbo Xue, Dena Natalie Saunders, Robert David Frye, Julian Manuel Varanda, Bradford Glenn Singley, Camille Dominique Basilio, Hanna McLaughlin, Dorothy Feng, Arthur Chen, Guillermo Enrique Rueda, Chani Ayn Doggett, Nassim Amar, Bojun Ma, Houman Motevaselolhagh
  • Publication number: 20220155924
    Abstract: Systems, methods and devices for surfacing web content in an operating system shell construct are provided. A taskbar web content element size may be selected based on an amount of free space in a taskbar. First and second scored web content may be received, wherein the web content is scored based at least on the web content's relevance score to a first user account. A taskbar web content topical display category corresponding to the first web content may be selected based on the first web content having a higher score than the second web content. A web content element of the selected size and topical display category may be caused to be surfaced in the taskbar. A selection of the surfaced web content element may be received and a subset of the first web content form the first source may be caused to be surfaced in a web content pane.
    Type: Application
    Filed: January 14, 2021
    Publication date: May 19, 2022
    Inventors: Alexander Leo CAMPBELL, Shengbo XUE, Dena Natalie SAUNDERS, Robert David FRYE, Julian Manuel VARANDA, Bradford Glenn SINGLEY, Camille Dominique BASILIO, Hanna MCLAUGHLIN, Dorothy FENG, Arthur CHEN, Guillermo Enrique RUEDA, Chani Ayn DOGGETT, Nassim AMAR, Bojun MA, Houman MOTEVASELOLHAGH
  • Patent number: 11240247
    Abstract: A multi-user computing device, such a communal computing device like an interactive digital whiteboard, can execute single user aware (“SUA”) applications and multi-user aware (“MUA”) applications. Instances of SUA applications execute in the context of a single user. MUA applications can execute in the contexts of multiple authenticated users simultaneously. A multi-user aware OS platform authenticates and de-authenticates users of the multi-user computing device. The multi-user aware OS platform provides notifications to MUA applications when users are authenticated and de-authenticated. When a new user is authenticated, MUA applications begin executing in the context of the newly authenticated user and any other previously authenticated users. When users are de-authenticated, MUA applications stop executing in the context of the de-authenticated user but continue executing in the context of the remaining authenticated users of the multi-user computing device.
    Type: Grant
    Filed: July 27, 2018
    Date of Patent: February 1, 2022
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Raju Jain, Kiran Kumar, Michael C. Hilsdale, Jason C. Mayans, Paul C. Barr, Peter G. Davis, Jonathan D. Wiswall, Craig Thomas McIntyre, Guillermo Enrique Rueda, Tom Coon
  • Patent number: 11227044
    Abstract: Aspects of the present disclosure include systems and methods for generating and managing user authentication rules of a computing device. In an example, a computing device may include a memory storing instructions and a processor communicatively coupled with the memory and configured to execute the instructions. The processor may determine a state of the computing device, wherein the state of the computing device is one of a locked state or an unlocked state. The processor may determine a user authentication rule corresponding to the state of the computing device. The processor may also identify whether a combination of signals associated with the user authentication rule of the computing device are received by the computing device. The processor may also change or maintain the state of the computing device based on the combination of signals being received.
    Type: Grant
    Filed: August 22, 2019
    Date of Patent: January 18, 2022
    Assignee: MICROSOFT TECHNOLOGY LICENSING, LLC
    Inventors: Jing Zhang, Anshul Rawat, Craig Thomas McIntyre, Guillermo Enrique Rueda, Peter Gregory Davis, Nathan Jeffrey Ide, Ibrahim Mohammad Ismail, Pranav Kukreja
  • Publication number: 20210056190
    Abstract: Aspects of the present disclosure include systems and methods for generating and managing user authentication rules of a computing device. In an example, a computing device may include a memory storing instructions and a processor communicatively coupled with the memory and configured to execute the instructions. The processor may determine a state of the computing device, wherein the state of the computing device is one of a locked state or an unlocked state. The processor may determine a user authentication rule corresponding to the state of the computing device. The processor may also identify whether a combination of signals associated with the user authentication rule of the computing device are received by the computing device. The processor may also change or maintain the state of the computing device based on the combination of signals being received.
    Type: Application
    Filed: August 22, 2019
    Publication date: February 25, 2021
    Inventors: Jing ZHANG, Anshul RAWAT, Craig Thomas MCINTYRE, Guillermo Enrique RUEDA, Peter Gregory DAVIS, Nathan Jeffrey IDE, Ibrahim Mohammad ISMAIL, Pranav KUKREJA
  • Publication number: 20200034106
    Abstract: A multi-user computing device, such a communal computing device like an interactive digital whiteboard, can execute single user aware (“SUA”) applications and multi-user aware (“MUA”) applications. Instances of SUA applications execute in the context of a single user. MUA applications can execute in the contexts of multiple authenticated users simultaneously. A multi-user aware OS platform authenticates and de-authenticates users of the multi-user computing device. The multi-user aware OS platform provides notifications to MUA applications when users are authenticated and de-authenticated. When a new user is authenticated, MUA applications begin executing in the context of the newly authenticated user and any other previously authenticated users. When users are de-authenticated, MUA applications stop executing in the context of the de-authenticated user but continue executing in the context of the remaining authenticated users of the multi-user computing device.
    Type: Application
    Filed: July 27, 2018
    Publication date: January 30, 2020
    Inventors: Raju JAIN, Kiran KUMAR, Michael C. HILSDALE, Jason C. MAYANS, Paul C. BARR, Peter G. DAVIS, Jonathan D. WISWALL, Craig Thomas McINTYRE, Guillermo Enrique RUEDA, Tom COON
  • Patent number: 9773102
    Abstract: Methods, systems, and computer program products are provided for enabling selective file system access by applications. An application is installed in a computing device. An application manifest associated with the application is received. The application manifest indicates one or more file types that the application is allowed to access. The indicated file type(s) are registered in a location accessible by a broker service. The application is launched as an application process. The application process is isolated in an application container. The application container prevents direct access by the application process to file system data. An access request related to first data of the file system data is received at the broker service from the application process. Access by the application process to the first data is enabled when the broker service determines that a file type of the first data is included in the registered file type(s).
    Type: Grant
    Filed: September 9, 2011
    Date of Patent: September 26, 2017
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Scott Graham, Kavitha Radhakrishnan, Sermet Iskin, Katrina M. Blanch, Steven Ball, John Hazen, Tyler Kien Beam, Allen Kim, Guillermo Enrique Rueda Quintero
  • Publication number: 20130067600
    Abstract: Methods, systems, and computer program products are provided for enabling selective file system access by applications. An application is installed in a computing device. An application manifest associated with the application is received. The application manifest indicates one or more file types that the application is allowed to access. The indicated file type(s) are registered in a location accessible by a broker service. The application is launched as an application process. The application process is isolated in an application container. The application container prevents direct access by the application process to file system data. An access request related to first data of the file system data is received at the broker service from the application process. Access by the application process to the first data is enabled when the broker service determines that a file type of the first data is included in the registered file type(s).
    Type: Application
    Filed: September 9, 2011
    Publication date: March 14, 2013
    Applicant: MICROSOFT CORPORATION
    Inventors: Scott Graham, Kavitha Radhakrishnan, Sermet Iskin, Katrina M. Blanch, Steven Ball, John Hazen, Tyler Kien Beam, Allen Kim, Guillermo Enrique Rueda Quintero