Patents by Inventor Irene M. Graff

Irene M. Graff has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240147243
    Abstract: An embodiment includes a method to increase the efficiency of security checkpoint operations. A security checkpoint kiosk serves as a Relying Party System (RPS). The RPS establishes a secure local connection between the RPS and a User Mobile-Identification-Credential Device (UMD). The RPS sends a user information request to the UMD, via the secure local connection, seeking release of user information associated with a Mobile Identification Credential (MIC). The RPS obtains authentication of the user information received in response to the user information request. The RPS retrieves user travel information based on the user information. The RPS determines that the user travel information matches the user information. When the user travel information matches the user information, the RPS approves the user to proceed past the security checkpoint kiosk.
    Type: Application
    Filed: January 4, 2024
    Publication date: May 2, 2024
    Inventors: Haya Iris VILLANUEVA GAVIOLA, Gianpaolo FASOLI, Vinay GANESH, Irene M. GRAFF, Martijn Theo HARING, Ahmer A. KHAN, Franck Farian RAKOTOMALALA, Gordon Y. SCOTT, Ho Cheung CHUNG, Antonio ALLEN, Mayura Dhananjaya DESHPANDE, Thomas John MILLER, Christopher SHARP, David W. SILVER, Policarpo B. WOOD, Ka YANG
  • Patent number: 11950101
    Abstract: An embodiment includes a method to increase the efficiency of security checkpoint operations. A security checkpoint kiosk serves as a Relying Party System (RPS). The RPS establishes a secure local connection between the RPS and a User Mobile-Identification-Credential Device (UMD). The RPS sends a user information request to the UMD, via the secure local connection, seeking release of user information associated with a Mobile Identification Credential (MIC). The RPS obtains authentication of the user information received in response to the user information request. The RPS retrieves user travel information based on the user information. The RPS determines that the user travel information matches the user information. When the user travel information matches the user information, the RPS approves the user to proceed past the security checkpoint kiosk.
    Type: Grant
    Filed: August 10, 2021
    Date of Patent: April 2, 2024
    Assignee: Apple Inc.
    Inventors: Haya Iris Villanueva Gaviola, Gianpaolo Fasoli, Vinay Ganesh, Irene M. Graff, Martijn Theo Haring, Ahmer A. Khan, Franck Farian Rakotomalala, Gordon Y. Scott, Ho Cheung Chung, Antonio Allen, Mayura Dhananjaya Deshpande, Thomas John Miller, Christopher Sharp, David W. Silver, Policarpo B. Wood, Ka Yang
  • Publication number: 20240104188
    Abstract: The present disclosure generally relates to digital identification credential user interfaces.
    Type: Application
    Filed: September 23, 2022
    Publication date: March 28, 2024
    Inventors: Haya Iris VILLANUEVA GAVIOLA, Antonio A. ALLEN, Mayura D. DESHPANDE, Thomas John MILLER, Policarpo Bonilla WOOD, JR., Ho Cheung CHUNG, Gianpaolo FASOLI, Vinay GANESH, Irene M. GRAFF, Martijn Theo HARING, Ahmer A. KHAN, Franck Farian RAKOTOMALALA, Gordon SCOTT, Christopher SHARP, David W. SILVER, Ka YANG
  • Patent number: 11877157
    Abstract: An embodiment includes a method to increase the efficiency of security checkpoint operations. A security checkpoint kiosk serves as a Relying Party System (RPS). The RPS establishes a secure local connection between the RPS and a User Mobile-Identification-Credential Device (UMD). The RPS sends a user information request to the UMD, via the secure local connection, seeking release of user information associated with a Mobile Identification Credential (MIC). The RPS obtains authentication of the user information received in response to the user information request. The RPS retrieves user travel information based on the user information. The RPS determines that the user travel information matches the user information. When the user travel information matches the user information, the RPS approves the user to proceed past the security checkpoint kiosk.
    Type: Grant
    Filed: August 10, 2021
    Date of Patent: January 16, 2024
    Assignee: Apple Inc.
    Inventors: Haya Iris Villanueva Gaviola, Gianpaolo Fasoli, Vinay Ganesh, Irene M. Graff, Martijn Theo Haring, Ahmer A. Khan, Franck Farian Rakotomalala, Gordon Y. Scott, Ho Cheung Chung, Antonio Allen, Mayura Dhananjaya Deshpande, Thomas John Miller, Christopher Sharp, David W. Silver, Policarpo B. Wood, Ka Yang
  • Patent number: 11836242
    Abstract: A device for controlled identity credential release may include at least one processor configured to receive a request to release an identity credential of a user, the identity credential being stored on the device. The at least one processor may be further configured to authenticate the user associated with the identity credential. The at least one processor may be further configured to, responsive to the authentication, provide at least a portion of the identity credential, such as for display and/or to a terminal device over a direct wireless connection. The at least one processor may be further configured to cause the electronic device to enter a locked state and/or to remain in a locked state, responsive to providing the at least the portion of the identity credential.
    Type: Grant
    Filed: April 3, 2020
    Date of Patent: December 5, 2023
    Assignee: Apple Inc.
    Inventors: Irene M. Graff, Ahmer A. Khan, Christopher Sharp, Libor Sykora, Lucia E. Ballard, Rupamay Saha
  • Patent number: 11770715
    Abstract: An embodiment includes a method to increase the efficiency of security checkpoint operations. A security checkpoint kiosk serves as a Relying Party System (RPS). The RPS establishes a secure local connection between the RPS and a User Mobile-Identification-Credential Device (UMD). The RPS sends a user information request to the UMD, via the secure local connection, seeking release of user information associated with a Mobile Identification Credential (MIC). The RPS obtains authentication of the user information received in response to the user information request. The RPS retrieves user travel information based on the user information. The RPS determines that the user travel information matches the user information. When the user travel information matches the user information, the RPS approves the user to proceed past the security checkpoint kiosk.
    Type: Grant
    Filed: August 10, 2021
    Date of Patent: September 26, 2023
    Assignee: Apple Inc.
    Inventors: Ho Cheung Chung, Gianpaolo Fasoli, Vinay Ganesh, Irene M. Graff, Martijn Theo Haring, Ahmer A. Khan, Franck Farian Rakotomalala, Gordon Y. Scott
  • Patent number: 11663309
    Abstract: The present disclosure generally relates to digital identification credential user interfaces.
    Type: Grant
    Filed: September 24, 2021
    Date of Patent: May 30, 2023
    Assignee: Apple Inc.
    Inventors: Haya Iris Villanueva Gaviola, Antonio A. Allen, Mayura D. Deshpande, Thomas John Miller, Policarpo Bonilla Wood, Jr., Ho Cheung Chung, Gianpaolo Fasoli, Vinay Ganesh, Irene M. Graff, Martijn Theo Haring, Ahmer A. Khan, Franck Farian Rakotomalala, Gordon Scott, Christopher Sharp, David W. Silver, Ka Yang
  • Patent number: 11526591
    Abstract: The present disclosure generally relates to digital identification credential user interfaces.
    Type: Grant
    Filed: September 24, 2021
    Date of Patent: December 13, 2022
    Assignee: Apple Inc.
    Inventors: Haya Iris Villanueva Gaviola, Antonio A. Allen, Mayura D. Deshpande, Thomas John Miller, Policarpo Bonilla Wood, Jr., Ho Cheung Chung, Gianpaolo Fasoli, Vinay Ganesh, Irene M. Graff, Martijn Theo Haring, Ahmer A. Khan, Franck Farian Rakotomalala, Gordon Scott, Christopher Sharp, David W. Silver, Ka Yang
  • Publication number: 20220391482
    Abstract: The present disclosure generally relates to digital identification credential user interfaces.
    Type: Application
    Filed: September 24, 2021
    Publication date: December 8, 2022
    Inventors: Haya Iris VILLANUEVA GAVIOLA, Antonio A. ALLEN, Mayura D. DESHPANDE, Thomas John MILLER, Policarpo Bonilla WOOD, JR., Ho Cheung Chung, Gianpaolo Fasoli, Vinay Ganesh, Irene M. Graff, Martijn Theo Haring, Ahmer A. Khan, Franck Farian Rakotomalala, Gordon Scott, Christopher Sharp, David W. Silver, Ka Yang
  • Publication number: 20220391481
    Abstract: The present disclosure generally relates to digital identification credential user interfaces.
    Type: Application
    Filed: September 24, 2021
    Publication date: December 8, 2022
    Inventors: Haya Iris VILLANUEVA GAVIOLA, Antonio A. ALLEN, Mayura D. DESHPANDE, Thomas John MILLER, Policarpo Bonilla WOOD, JR., Ho Cheung Chung, Gianpaolo Fasoli, Vinay Ganesh, Irene M. Graff, Martijn Theo Haring, Ahmer A. Khan, Franck Farian Rakotomalala, Gordon Scott, Christopher Sharp, David W. Silver, Ka Yang
  • Patent number: 11206544
    Abstract: An embodiment includes a method to increase the efficiency of security checkpoint operations. A security checkpoint kiosk serves as a Relying Party System (RPS). The RPS establishes a secure local connection between the RPS and a User Mobile-Identification-Credential Device (UMD). The RPS sends a user information request to the UMD, via the secure local connection, seeking release of user information associated with a Mobile Identification Credential (MIC). The RPS obtains authentication of the user information received in response to the user information request. The RPS retrieves user travel information based on the user information. The RPS determines that the user travel information matches the user information. When the user travel information matches the user information, the RPS approves the user to proceed past the security checkpoint kiosk.
    Type: Grant
    Filed: February 19, 2021
    Date of Patent: December 21, 2021
    Assignee: Apple Inc.
    Inventors: Daniel A. Boyd, Kelli L. Biegger, Chang Ellison, Brandon P. Gutierrez, Jason Lim, Ho Cheung Chung, Irene M. Graff, Martijn Theo Haring, Ahmer A. Khan, Franck Farian Rakotomalala
  • Patent number: 11093597
    Abstract: Embodiments of the present disclosure are directed to, among other things, improving data security with respect to data collection, verification, and authentication techniques associated with obtaining and transmitting identity information. For example, an identification credential may be received (e.g., via a short-range communications protocol such as iBeacon) by a first device from a second device. The credential may be associated with a second user of the second device. The first device may verify the credential and, if valid, an additional option to approve a secure communications channel may be presented at the first device. If the additional option is selected, a secure communications channel may be established between the first device and the second device.
    Type: Grant
    Filed: September 5, 2018
    Date of Patent: August 17, 2021
    Assignee: Apple Inc.
    Inventors: Achim Pantfoerder, Daniel R. Borges, Irene M. Graff, Johan O. Bergerengen, Subash Marri Sridhar, Thomas Elliott
  • Patent number: 10972459
    Abstract: Embodiments of the present disclosure are directed to, among other things, improving data security with respect to data collection, verification, and authentication techniques associated with obtaining and transmitting identity information. For example, an identity credential may be secured using biometric information associated with a user, the biometric information being obtained using a first biometric input method of a plurality of biometric input methods. When the user is later authenticated, the authentication may be based at least in part on determining that the user has selected a biometric input method that matches the biometric input method used to secure the credential as well as providing biometric information that matches the biometric information used to secure the identity credential.
    Type: Grant
    Filed: September 5, 2018
    Date of Patent: April 6, 2021
    Assignee: Apple Inc.
    Inventors: Achim Pantfoerder, Daniel R. Borges, Irene M. Graff, Johan O. Bergerengen, Subash Marri Sridhar, Thomas Elliott
  • Publication number: 20200320188
    Abstract: A device for controlled identity credential release may include at least one processor configured to receive a request to release an identity credential of a user, the identity credential being stored on the device. The at least one processor may be further configured to authenticate the user associated with the identity credential. The at least one processor may be further configured to, responsive to the authentication, provide at least a portion of the identity credential, such as for display and/or to a terminal device over a direct wireless connection. The at least one processor may be further configured to cause the electronic device to enter a locked state and/or to remain in a locked state, responsive to providing the at least the portion of the identity credential.
    Type: Application
    Filed: April 3, 2020
    Publication date: October 8, 2020
    Inventors: Irene M. GRAFF, Ahmer A. KHAN, Christopher SHARP, Libor SYKORA, Lucia E. BALLARD, Rupamay SAHA
  • Publication number: 20190325125
    Abstract: Embodiments of the present disclosure are directed to, among other things, improving data security with respect to data collection, verification, and authentication techniques associated with obtaining and transmitting identity information. For example, an identification credential may be received (e.g., via a short-range communications protocol such as iBeacon) by a first device from a second device. The credential may be associated with a second user of the second device. The first device may verify the credential and, if valid, an additional option to approve a secure communications channel may be presented at the first device. If the additional option is selected, a secure communications channel may be established between the first device and the second device.
    Type: Application
    Filed: September 5, 2018
    Publication date: October 24, 2019
    Applicant: Apple Inc.
    Inventors: Achim Pantfoerder, Daniel R. Borges, Irene M. Graff, Johan O. Bergerengen, Subash Marri Sridhar, Thomas Elliott
  • Publication number: 20190327228
    Abstract: Embodiments of the present disclosure are directed to, among other things, improving data security with respect to data collection, verification, and authentication techniques associated with obtaining and transmitting identity information. For example, an identity credential may be secured using biometric information associated with a user, the biometric information being obtained using a first biometric input method of a plurality of biometric input methods. When the user is later authenticated, the authentication may be based at least in part on determining that the user has selected a biometric input method that matches the biometric input method used to secure the credential as well as providing biometric information that matches the biometric information used to secure the identity credential.
    Type: Application
    Filed: September 5, 2018
    Publication date: October 24, 2019
    Applicant: Apple Inc.
    Inventors: Achim Pantfoerder, Daniel R. Borges, Irene M. Graff, Johan O. Bergerengen, Subash Marri Sridhar, Thomas Elliott