Patents by Inventor Jeffrey C. Lee

Jeffrey C. Lee has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240094887
    Abstract: Systems and methods for generation and use of intellectual-property (IP) landscaping platform architectures are disclosed. A landscaping component may be utilized to produce refined clusters of IP assets using user seeded searches in varying areas of interest, such as, for example, target technical fields, targeted publications, targeted products, and/or competitor entity portfolios. The landscaping component may be further utilized to produce an interactive graphical element including a spatial representation of the clusters of IP assets. The interactive graphical element may include various functionalities and/or information associated with the clusters of IP assets.
    Type: Application
    Filed: October 6, 2023
    Publication date: March 21, 2024
    Inventors: Michael John Tobias, Samuel Cameron Fleming, Jared Dirk Sol, Louise Janice, Luvina Bowman, Jeffrey Brendan Ryan, Scott Randolph Brewer, Lewis C. Lee
  • Patent number: 10546293
    Abstract: A system for provisioning credentials onto an electronic device is provided. The system may include a payment network subsystem, a service provider subsystem, and one or more user devices that can be used to perform mobile transactions at a merchant terminal. The user device may communicate with the service provider subsystem in order to obtained commerce credentials from the payment network subsystem. The user device may include a secure element and a corresponding trusted processor. The trusted processor may generate a random authorization number and inject that number into the secure element. Mobile payments should only be completed if the random authorization number on the secure element matches the random authorization number at the trusted processor. The trusted processor may be configured to efface the previous random authorization number and generate a new random authorization number when detecting a potential change in ownership at the user device.
    Type: Grant
    Filed: September 2, 2014
    Date of Patent: January 28, 2020
    Assignee: Apple Inc.
    Inventors: Ahmer A. Khan, Jerrold V. Hauck, George R. Dicker, Jeffrey C. Lee, Mitchell D Adler, Wade Benson
  • Patent number: 9455985
    Abstract: Systems and methods are disclosed for securely injecting one or more key values into an electronic device by reading with a fingerprint sensor a manufactured key device having a key value. A secure communication channel between a fingerprint sensor and a secure processing system enables the reading, processing, and storing of the fingerprint sensor data from the key device. The key device includes a conductive substantially planar substrate (“substrate”) with raised conductive portions configured to encode a key value. The substrate can be made from a non-conductive material and have conductive material applied to the substrate to encode the key value. The substrate can be covered with an opaque, conductive layer so that the encoding cannot be visually perceived. The encoding scheme can be a QR code, a bar code, an image, an alphanumeric string, or other encoding.
    Type: Grant
    Filed: September 30, 2014
    Date of Patent: September 27, 2016
    Assignee: Apple Inc.
    Inventors: Jeffrey C. Lee, Andrew R. Whalley, Craig A. Marciniak
  • Publication number: 20160094548
    Abstract: Systems and methods are disclosed for securely injecting one or more key values into an electronic device by reading with a fingerprint sensor a manufactured key device having a key value. A secure communication channel between a fingerprint sensor and a secure processing system enables the reading, processing, and storing of the fingerprint sensor data from the key device. The key device includes a conductive substantially planar substrate (“substrate”) with raised conductive portions configured to encode a key value. The substrate can be made from a non-conductive material and have conductive material applied to the substrate to encode the key value. The substrate can be covered with an opaque, conductive layer so that the encoding cannot be visually perceived. The encoding scheme can be a QR code, a bar code, an image, an alphanumeric string, or other encoding.
    Type: Application
    Filed: September 30, 2014
    Publication date: March 31, 2016
    Inventors: Jeffrey C. Lee, Andrew R. Whalley, Craig A. Marciniak
  • Publication number: 20150348022
    Abstract: A system for provisioning credentials onto an electronic device is provided. The system may include a payment network subsystem, a service provider subsystem, and one or more user devices that can be used to perform mobile transactions at a merchant terminal. The user device may communicate with the service provider subsystem in order to obtained commerce credentials from the payment network subsystem. The user device may include a secure element and a corresponding trusted processor. The trusted processor may generate a random authorization number and inject that number into the secure element. Mobile payments should only be completed if the random authorization number on the secure element matches the random authorization number at the trusted processor. The trusted processor may be configured to efface the previous random authorization number and generate a new random authorization number when detecting a potential change in ownership at the user device.
    Type: Application
    Filed: September 2, 2014
    Publication date: December 3, 2015
    Inventors: Ahmer A. Khan, Jerrold V. Hauck, George R. Dicker, Jeffrey C. Lee, Mitchell D. Adler, Wade Benson
  • Patent number: 9158957
    Abstract: A finger sensing apparatus may include a finger sensor including an integrated circuit (IC) substrate, an array of finger sensing elements on the IC substrate, and match circuitry on the IC substrate for performing final finger matching. The finger sensing apparatus may also include a host platform cooperating with the array of finger sensing elements for performing at least one finger prematch function. In addition, the finger sensor and the host platform may implement at least one security function therebetween. The at least one security function may include a watermarking function, and/or an encryption/decryption function.
    Type: Grant
    Filed: September 7, 2007
    Date of Patent: October 13, 2015
    Assignee: APPLE INC.
    Inventors: Michael Boshra, Robert Scott Brandt, Jeffrey C. Lee, Gregory Thomas Minteer, Gary S. Porter, Peter E. Sherlock, Andrew J. Vandamia, James R. Waldron
  • Patent number: 9053351
    Abstract: A finger sensing device may include an integrated circuit (IC) substrate, an array of finger sensing elements on the IC substrate, and image watermark circuitry on the IC substrate and cooperating with the array of finger sensing elements for generating finger image data with an image watermark embedded therein. The finger sensing apparatus may also include match circuitry on the IC substrate for performing finger matching based at least upon the image watermark. The array of finger sensing elements may include an array of finger sensing pixels. The image watermark circuitry may distort values from the array of finger sensing pixels to generate the finger image data with the image watermark embedded therein. The watermark circuitry may distort position values from the array of finger sensing pixels.
    Type: Grant
    Filed: September 7, 2007
    Date of Patent: June 9, 2015
    Assignee: APPLE INC.
    Inventors: Michael Boshra, Jeffrey C. Lee, Gregory Thomas Minteer, Gary S. Porter, Dale R. Setlak, Peter E. Sherlock, Andrew J. Vandamia, James R. Waldron
  • Patent number: 8145916
    Abstract: A finger sensing apparatus may include an integrated circuit (IC) substrate, an array of finger sensing elements on the IC substrate, and encryption circuitry on the IC substrate cooperating with the array of finger sensing elements for encrypting a user template comprising finger template data and at least one user credential. The at least one user credential may enable another device, such as a host platform, to perform at least one protected operation.
    Type: Grant
    Filed: September 7, 2007
    Date of Patent: March 27, 2012
    Assignee: Authentec, Inc.
    Inventors: Michael Boshra, Robert Scott Brandt, Jeffrey C. Lee, Gregory Thomas Minteer, Gary S. Porter, Andrew J. Vandamia, James R. Waldron
  • Publication number: 20090070593
    Abstract: A finger sensor apparatus may include a finger sensor having an integrated circuit (IC) substrate, an array of finger sensing elements on the IC substrate, and session key negotiation circuitry on the IC substrate. The finger sensing apparatus may also include a host platform external from the finger sensor and cooperating with the session key negotiation circuitry to negotiate a unique session key for secure communication with the finger sensor during a respective communication session therewith.
    Type: Application
    Filed: September 7, 2007
    Publication date: March 12, 2009
    Applicant: AuthenTec, Inc.
    Inventors: Michael Boshra, Robert Scott Brandt, Jeffrey C. Lee, Gregory Thomas Minteer, Gary S. Porter, Andrew J. Vandamia, James R. Waldron
  • Publication number: 20090070592
    Abstract: A finger sensing apparatus may include an integrated circuit (IC) substrate, an array of finger sensing elements on the IC substrate, and encryption circuitry on the IC substrate cooperating with the array of finger sensing elements for encrypting a user template comprising finger template data and at least one user credential. The at least one user credential may enable another device, such as a host platform, to perform at least one protected operation.
    Type: Application
    Filed: September 7, 2007
    Publication date: March 12, 2009
    Applicant: AuthenTec, Inc.
    Inventors: Michael BOSHRA, Robert Scott Brandt, Jeffrey C. Lee, Gregory Thomas Minteer, Gary S. Porter, Andrew J. Vandamia, James R. Waldron
  • Publication number: 20090067687
    Abstract: A finger sensing device may include an integrated circuit (IC) substrate, an array of finger sensing elements on the IC substrate, and image watermark circuitry on the IC substrate and cooperating with the array of finger sensing elements for generating finger image data with an image watermark embedded therein. The finger sensing apparatus may also include match circuitry on the IC substrate for performing finger matching based at least upon the image watermark. The array of finger sensing elements may include an array of finger sensing pixels. The image watermark circuitry may distort values from the array of finger sensing pixels to generate the finger image data with the image watermark embedded therein. The watermark circuitry may distort position values from the array of finger sensing pixels.
    Type: Application
    Filed: September 7, 2007
    Publication date: March 12, 2009
    Applicant: AuthenTec, Inc.
    Inventors: Michael Boshra, Jeffrey C. Lee, Gregory Thomas Minteer, Gary S. Porter, Dale R. Setlak, Peter E. Sherlock, Andrew J. Vandamia, James R. Waldron
  • Publication number: 20090067685
    Abstract: A finger sensing apparatus may include an integrated circuit (IC) substrate, an array of finger sensing elements on the IC substrate, match circuitry on the IC substrate, and a host platform external from the IC substrate and cooperating with the array of finger sensing elements for generating finger template data with a template watermark embedded therein. The host platform may also generate a match score based on the finger template data with the template watermark embedded therein for use by the match circuitry.
    Type: Application
    Filed: September 7, 2007
    Publication date: March 12, 2009
    Applicant: AuthenTec, Inc.
    Inventors: Michael Boshra, Jeffrey C. Lee, Gregory Thomas Minteer, Gary S. Porter, Andrew J. Vandamia, James R. Waldron
  • Publication number: 20090067686
    Abstract: A finger sensing apparatus may include a finger sensor including an integrated circuit (IC) substrate, an array of finger sensing elements on the IC substrate, and match circuitry on the IC substrate for performing final finger matching. The finger sensing apparatus may also include a host platform cooperating with the array of finger sensing elements for performing at least one finger prematch function. In addition, the finger sensor and the host platform may implement at least one security function therebetween. The at least one security function may include a watermarking function, and/or an encryption/decryption function.
    Type: Application
    Filed: September 7, 2007
    Publication date: March 12, 2009
    Applicant: AuthenTec, Inc.
    Inventors: Michael BOSHRA, Robert Scott Brandt, Jeffrey C. Lee, Gregory Thomas Minteer, Gary S. Porter, Peter E. Sherlock, Andrew J. Vandamia, James R. Waldron
  • Publication number: 20090067688
    Abstract: A finger sensing apparatus may include an integrated circuit (IC) substrate, an array of finger sensing elements on the IC substrate, match circuitry on the IC substrate for performing finger matching, and credential release circuitry on the IC substrate. The credential release circuitry may cooperate with the match circuitry for releasing at least one user credential based upon finger matching for enabling another device to perform at least one protected operation. Accordingly, the user may use a single finger match to securely have one or more protected operations performed. The at least one user credential may include at least one of a user password, passphrase, username, certificate, and key data, for example.
    Type: Application
    Filed: September 7, 2007
    Publication date: March 12, 2009
    Applicant: AuthenTec, Inc.
    Inventors: Michael BOSHRA, Jeffrey C. LEE, Gregory Thomas MINTEER, Gary S. PORTER, Andrew J. VANDAMIA, James R. WALDRON
  • Publication number: 20070299953
    Abstract: Distribution of network maintenance tasks is managed in a centralized manner. Information associated with components of a communication network, such as status, malfunctions, technical specifications, and the like, is collected from various data sources and tickets for repair or maintenance tasks are made available to technicians in a centralized list. Tickets are categorized in the list, which may be filtered based on individual technicians' credentials. Tasks accepted by technicians are blocked until they are completed or returned to the system. Feedback associated with progress of task completion is received from the assigned technicians. Managers are enabled to monitor and modify assignment of tasks. Updated information relating to network status and/or maintenance operations may be provided to relevant databases.
    Type: Application
    Filed: June 26, 2006
    Publication date: December 27, 2007
    Inventors: Jackie E. Walker, Aaron D. Harrell, Felix Ammay, David K. Hannon, Jair T. Britto, Kathleen Howell, Kathryn W. Childs, Jeffrey C. Lee, Nathaniel Meyer, Joel Daniel Morris
  • Patent number: 6051998
    Abstract: A peak detector is provided with a comparator and a storage capacitor coupled to the output of the comparator. An analog input signal is supplied via an input capacitor to the inverting input of the comparator. The non-inverting input of the comparator receives an output signal produced by an output buffer arranged in a feedback loop of the comparator. A level shifter is coupled in the feedback loop to dynamically adjust an input signal supplied to the output buffer in accordance with application requirements. The operation of the peak detector is controlled by non-overlapping clock signals supplied to switches at the input and inner feedback loop of the comparator to cancel offset caused by the comparator and output buffer.
    Type: Grant
    Filed: April 22, 1998
    Date of Patent: April 18, 2000
    Assignee: Mitsubishi Semiconductor America, Inc.
    Inventors: Jeffrey C. Lee, Gregory T. Brauns
  • Patent number: 4891606
    Abstract: A current mirror having an amplification factor K providing a photocurrent compensation current to a node having a mismatch of junction photocurrent. The load device on the input leg of the current mirror has an area 1/K times the device width of the larger device junction area at the node and a device width ratio with drive device of the input leg of a current mirror equal to the ratio of mismatch J at the node.
    Type: Grant
    Filed: February 9, 1989
    Date of Patent: January 2, 1990
    Assignee: Harris Corporation
    Inventors: Jack E. Clark, II, Jeffrey C. Lee, Brent R. Doyle
  • Patent number: 4728820
    Abstract: A logic transition detection circuit for detecting logic signal changes. The circuit includes both positive and negative transition detectors for providing a charge at the input of an output stage of the detection circuit when the logic signal changes. A reset circuit is coupled between the output stage and the respective transition detectors for discharging the input of the output stage of the detector, thereby resetting the detector circuit. The output stage resulting provides a pulse denoting that a transition in the logic signal has occurred.
    Type: Grant
    Filed: August 28, 1986
    Date of Patent: March 1, 1988
    Assignee: Harris Corporation
    Inventor: Jeffrey C. Lee