Patents by Inventor John Chadwell Spaith

John Chadwell Spaith has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11360788
    Abstract: A configuration control transfer (“CCT”) system controls the transferring of control of configuration information of a device from a current configuration source to a target configuration source. A CCT server of the CCT system may send a request for the configuration information of the device where the configuration information of the device currently under control of the at least one first configuration source. The CCT server may also receive the requested configuration information, determine whether the second configuration source is able to support the configuration information of the first configuration source, and based at least on a determination that the second configuration source is able to support the configuration information, request that the device transfer control of the configuration information from the first configuration source to the second configuration source to unenroll the device with the first configuration source and enroll the device with the second configuration source.
    Type: Grant
    Filed: March 31, 2020
    Date of Patent: June 14, 2022
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Tanvir Ahmed, Peter J. Kaufman, Shayak Lahiri, John Chadwell Spaith, Janani Vasudevan, Dennis Edward Flanagan
  • Publication number: 20200257542
    Abstract: A configuration control transfer (“CCT”) system controls the transferring of control of configuration information of a device from a current configuration source to a target configuration source. A CCT server of the CCT system may send a request for the configuration information of the device where the configuration information of the device currently under control of the at least one first configuration source. The CCT server may also receive the requested configuration information, determine whether the second configuration source is able to support the configuration information of the first configuration source, and based at least on a determination that the second configuration source is able to support the configuration information, request that the device transfer control of the configuration information from the first configuration source to the second configuration source to unenroll the device with the first configuration source and enroll the device with the second configuration source.
    Type: Application
    Filed: March 31, 2020
    Publication date: August 13, 2020
    Applicant: Microsoft Technology Licensing, LLC
    Inventors: Tanvir Ahmed, Peter J. Kaufman, Shayak Lahiri, John Chadwell Spaith, Janani Vasudevan, Dennis Edward Flanagan
  • Patent number: 10628174
    Abstract: A configuration control transfer (“CCT”) system controls the transferring of control of configuration information of a device from a current configuration source to a target configuration source. A CCT server of the CCT system may send to the device a message requesting the configuration information of the device. In response, a CCT client of the CCT system collects the configuration information of the device and sends the collected configuration information to the CCT server. If the second configuration source can support the configuration information of the current configuration source, the CCT server requests that the device transfer control of the configuration information from the current configuration source to the target configuration source. The CCT client then transfers control of the configuration information to the target configuration source as the new current configuration source and un-enrolls the device from the former current configuration source.
    Type: Grant
    Filed: February 17, 2016
    Date of Patent: April 21, 2020
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Tanvir Ahmed, Peter J. Kaufman, Shayak Lahiri, John Chadwell Spaith, Janani Vasudevan, Dennis Edward Flanagan
  • Patent number: 10554486
    Abstract: Various technologies described herein pertain to managing multiple enrollments of a computing device into configuration sources. Respective enrollment types for the enrollments into the configuration sources can be detected. Moreover, respective control data for the enrollments into the configuration sources can be set based on the enrollment types. Provisioning elements (e.g., policies, preferences, configuration profiles, and resources) that satisfy the respective control data can be permitted to be applied to the computing device by the configuration sources as part of the enrollments. Further, disparate provisioning elements that fail to satisfy the respective control data can be prevented from being applied to the computing device as part of the enrollments.
    Type: Grant
    Filed: September 26, 2014
    Date of Patent: February 4, 2020
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Peter J. Kaufman, Richard Ivan June, Feng Yue, Yuhang Zhu, John Chadwell Spaith, Justin Hou, Vladimir Holostov, Javier Novales, Sean Anderson Bowles, Janani Vasudevan
  • Patent number: 9848330
    Abstract: Various technologies described herein pertain to policy management on a mobile device. The mobile device includes a device policy manager system that includes a unified interface component and a policy handler component. The unified interface component is configured to receive policy configuration requests from multiple policy sources, including at least an internal policy source component executed by the mobile device and a device management server external to the mobile device. The policy configuration requests include at least a first policy configuration request (a first policy value for a policy) from a first policy source and a second policy configuration request (a second policy value for the policy) from a second policy source. The policy handler component is configured to resolve the conflict between the first and second policy values based on a conflict resolution technique to set a current policy value for the policy that controls the mobile device.
    Type: Grant
    Filed: February 9, 2015
    Date of Patent: December 19, 2017
    Assignee: MICROSOFT TECHNOLOGY LICENSING, LLC
    Inventors: Peter J. Kaufman, Yuhang Zhu, John Chadwell Spaith, Justin Hou, Sonia Prabhu
  • Publication number: 20170235583
    Abstract: A configuration control transfer (“CCT”) system controls the transferring of control of configuration information of a device from a current configuration source to a target configuration source. A CCT server of the CCT system may send to the device a message requesting the configuration information of the device. In response, a CCT client of the CCT system collects the configuration information of the device and sends the collected configuration information to the CCT server. If the second configuration source can support the configuration information of the current configuration source, the CCT server requests that the device transfer control of the configuration information from the current configuration source to the target configuration source. The CCT client then transfers control of the configuration information to the target configuration source as the new current configuration source and un-enrolls the device from the former current configuration source.
    Type: Application
    Filed: February 17, 2016
    Publication date: August 17, 2017
    Inventors: Tanvir Ahmed, Peter J. Kaufman, Shayak Lahiri, John Chadwell Spaith, Janani Vasudevan, Dennis Edward Flanagan
  • Publication number: 20160094386
    Abstract: Various technologies described herein pertain to managing multiple enrollments of a computing device into configuration sources. Respective enrollment types for the enrollments into the configuration sources can be detected. Moreover, respective control data for the enrollments into the configuration sources can be set based on the enrollment types. Provisioning elements (e.g., policies, preferences, configuration profiles, and resources) that satisfy the respective control data can be permitted to be applied to the computing device by the configuration sources as part of the enrollments. Further, disparate provisioning elements that fail to satisfy the respective control data can be prevented from being applied to the computing device as part of the enrollments.
    Type: Application
    Filed: September 26, 2014
    Publication date: March 31, 2016
    Inventors: Peter J. Kaufman, Richard Ivan June, Feng Yue, Yuhang Zhu, John Chadwell Spaith, Justin Hou, Vladimir Holostov, Javier Novales, Sean Anderson Bowles, Janani Vasudevan
  • Publication number: 20150296368
    Abstract: Various technologies described herein pertain to policy management on a mobile device. The mobile device includes a device policy manager system that includes a unified interface component and a policy handler component. The unified interface component is configured to receive policy configuration requests from multiple policy sources, including at least an internal policy source component executed by the mobile device and a device management server external to the mobile device. The policy configuration requests include at least a first policy configuration request (a first policy value for a policy) from a first policy source and a second policy configuration request (a second policy value for the policy) from a second policy source. The policy handler component is configured to resolve the conflict between the first and second policy values based on a conflict resolution technique to set a current policy value for the policy that controls the mobile device.
    Type: Application
    Filed: February 9, 2015
    Publication date: October 15, 2015
    Inventors: Peter J. Kaufman, Yuhang Zhu, John Chadwell Spaith, Justin Hou, Sonia Prabhu
  • Publication number: 20140068212
    Abstract: Embodiments manage data transfer requests representing backup operations and update operations from a computing device using a centralized data transfer service. The data transfer service selects the data transfer requests for performance based at least on data usage statistics associated with a data usage plan and available network connections on the computing device. For the backup operations, the data transfer requests are also selected based on priority information associated with each of the backup operations. In some embodiments, the data transfer service selects and initiates the data transfer requests without incurring excess data transfer costs for the user.
    Type: Application
    Filed: December 20, 2012
    Publication date: March 6, 2014
    Applicant: MICROSOFT CORPORATION
    Inventors: Austin K. Lin, Katharine Holdsworth, Klorida Miraj, Kyle Joseph Smith, Hung Dang, Eric D. Cherba, Glenn Davis, John Menter, John Chadwell Spaith