Patents by Inventor Joshua David Alexander

Joshua David Alexander has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11899813
    Abstract: Techniques are disclosed relating to multi-factor authentication for data security. In some embodiments, a computer system receives, from a user device, a database operation request that specifies a set of query data, where the computer system supports multiple different security levels requiring different subsets of a set of authentication factors supported by a known device of a user of the user device. Various devices may determine current contextual information for the database operation request, where the contextual information indicates the set of query data. In some embodiments, the computer system selects, based on the current contextual information, a security level from the multiple different security levels. In some embodiments, the computer system revokes, based on the selected security level, access privileges of the user for accessing a database corresponding to the database operation request.
    Type: Grant
    Filed: June 24, 2022
    Date of Patent: February 13, 2024
    Assignee: Salesforce, Inc.
    Inventors: Marla Hay, Joshua David Alexander
  • Publication number: 20230244775
    Abstract: Techniques are disclosed relating to determining risk associated with automated authentication decisions for a multi-factor authentication scheme. In disclosed embodiments, a server system sends requests corresponding to factors in a current multi-factor authentication procedure to a mobile device. The system receives, from the mobile device, automatically generated responses for the factors, where the responses are automatically generated at the mobile device using a machine learning model based on a current set of parameters for the current procedure and a previous set of parameters for a prior procedure. Based on a current state of the mobile device received with the automatically generated responses and prior states of the mobile device stored at the server computer system, the system determines a risk score for the automatically generated responses.
    Type: Application
    Filed: January 31, 2022
    Publication date: August 3, 2023
    Inventors: Joshua David Alexander, Seth Holloway, Alexa Staudt, Ian Michael Glazer, William C. Mortimore, JR.
  • Publication number: 20220327231
    Abstract: Techniques are disclosed relating to multi-factor authentication for data security. In some embodiments, a computer system receives, from a user device, a database operation request that specifies a set of query data, where the computer system supports multiple different security levels requiring different subsets of a set of authentication factors supported by a known device of a user of the user device. Various devices may determine current contextual information for the database operation request, where the contextual information indicates the set of query data. In some embodiments, the computer system selects, based on the current contextual information, a security level from the multiple different security levels. In some embodiments, the computer system revokes, based on the selected security level, access privileges of the user for accessing a database corresponding to the database operation request.
    Type: Application
    Filed: June 24, 2022
    Publication date: October 13, 2022
    Inventors: Marla Hay, Joshua David Alexander
  • Patent number: 11429741
    Abstract: Techniques are disclosed relating multi-factor authentication for data security. In some embodiments, a computer system receives, from a user device, a database operation request that specifies a set of query data, where the computer system supports multiple different security levels requiring different subsets of a set of authentication factors supported by a known device of a user of the user device. Various devices may determine current contextual information for the database operation request, where the contextual information indicates the set of query data. In some embodiments, the computer system compares the current contextual information with prior contextual information for database requests and then selects a security level from the different security levels. The computer system then initiates verification of a subset of authentication factors corresponding to the selected security level.
    Type: Grant
    Filed: December 4, 2020
    Date of Patent: August 30, 2022
    Assignee: salesforce.com, inc.
    Inventors: Marla Hay, Joshua David Alexander
  • Publication number: 20220179989
    Abstract: Techniques are disclosed relating multi-factor authentication for data security. In some embodiments, a computer system receives, from a user device, a database operation request that specifies a set of query data, where the computer system supports multiple different security levels requiring different subsets of a set of authentication factors supported by a known device of a user of the user device. Various devices may determine current contextual information for the database operation request, where the contextual information indicates the set of query data. In some embodiments, the computer system compares the current contextual information with prior contextual information for database requests and then selects a security level from the different security levels. The computer system then initiates verification of a subset of authentication factors corresponding to the selected security level.
    Type: Application
    Filed: December 4, 2020
    Publication date: June 9, 2022
    Inventors: Marla Hay, Joshua David Alexander
  • Publication number: 20220060465
    Abstract: Techniques are disclosed relating to automating authentication decisions for a multi-factor authentication scheme based on computer learning. In disclosed embodiments, a mobile device receives a first request corresponding to a factor in a first multi-factor authentication procedure. Based on user input approving or denying the first request, the mobile device sends a response to the first request and stores values of multiple parameters associated with the first request. The mobile device receives a second request corresponding to a factor in a second multi-factor authentication procedure where the second request is for authentication for a different account than the first request. The mobile device automatically generates an approval response to the second request based on performing a computer learning process on inputs that include values of multiple parameters for the second request and the stored values of the multiple parameters associated with the first request.
    Type: Application
    Filed: August 30, 2021
    Publication date: February 24, 2022
    Inventors: Joshua David Alexander, Seth Holloway, Alexa Staudt, Ian Michael Glazer, William C. Mortimore, JR.
  • Patent number: 11108764
    Abstract: Techniques are disclosed relating to automating authentication decisions for a multi-factor authentication scheme based on computer learning. In disclosed embodiments, a mobile device receives a first request corresponding to a factor in a first multi-factor authentication procedure. Based on user input approving or denying the first request, the mobile device sends a response to the first request and stores values of multiple parameters associated with the first request. The mobile device receives a second request corresponding to a factor in a second multi-factor authentication procedure where the second request is for authentication for a different account than the first request. The mobile device automatically generates an approval response to the second request based on performing a computer learning process on inputs that include values of multiple parameters for the second request and the stored values of the multiple parameters associated with the first request.
    Type: Grant
    Filed: July 2, 2018
    Date of Patent: August 31, 2021
    Assignee: salesforce.com, inc.
    Inventors: Joshua David Alexander, Seth Holloway, Alexa Staudt, Ian Michael Glazer, William C. Mortimore, Jr.
  • Patent number: 10812476
    Abstract: Techniques are disclosed relating to authenticating a second mobile device for participation in a multi-factor authentication process. In disclosed embodiments, a server generates an authentication decision, based on communicating with a first mobile device as a factor in the multi-factor authentication process. After receiving a request from the first mobile device to authorize participation of a second mobile device in the multi-factor authentication process, the server may generate a secret and transmit the secret to the first mobile device. The server may receive information from the second mobile device, based on the second mobile device capturing an image of a display by the first mobile device, where the display is based on the transmitted secret. In some embodiments, the server then verifies the content of the information using the secret and verifies that the information is received within a determined time interval from transmitting the secret.
    Type: Grant
    Filed: May 22, 2018
    Date of Patent: October 20, 2020
    Assignee: salesforce.com, inc.
    Inventor: Joshua David Alexander
  • Publication number: 20200007532
    Abstract: Techniques are disclosed relating to automating authentication decisions for a multi-factor authentication scheme based on computer learning. In disclosed embodiments, a mobile device receives a first request corresponding to a factor in a first multi-factor authentication procedure. Based on user input approving or denying the first request, the mobile device sends a response to the first request and stores values of multiple parameters associated with the first request. The mobile device receives a second request corresponding to a factor in a second multi-factor authentication procedure where the second request is for authentication for a different account than the first request. The mobile device automatically generates an approval response to the second request based on performing a computer learning process on inputs that include values of multiple parameters for the second request and the stored values of the multiple parameters associated with the first request.
    Type: Application
    Filed: July 2, 2018
    Publication date: January 2, 2020
    Inventors: Joshua David Alexander, Seth Holloway, Alexa Staudt, Ian Michael Glazer, William C. Mortimore, JR.
  • Publication number: 20190364034
    Abstract: Techniques are disclosed relating to authenticating a second mobile device for participation in a multi-factor authentication process. In disclosed embodiments, a server generates an authentication decision, based on communicating with a first mobile device as a factor in the multi-factor authentication process. After receiving a request from the first mobile device to authorize participation of a second mobile device in the multi-factor authentication process, the server may generate a secret and transmit the secret to the first mobile device. The server may receive information from the second mobile device, based on the second mobile device capturing an image of a display by the first mobile device, where the display is based on the transmitted secret. In some embodiments, the server then verifies the content of the information using the secret and verifies that the information is received within a determined time interval from transmitting the secret.
    Type: Application
    Filed: May 22, 2018
    Publication date: November 28, 2019
    Inventor: Joshua David Alexander
  • Publication number: 20190238532
    Abstract: Embodiments are disclosed relating to authenticating a user of a client computer system. One embodiment may include an application, executing on a client computer system, receiving an indication that a user is requesting access to a server computer system. In response to the receiving, the application may detect that a mobile device of the user is connected to a wireless network to which the client computer system is also connected. The application may receive authentication information for the request from the detected mobile device. The application may then send an authentication request to the server computer system. The authentication request may include data based on the authentication information received from the detected mobile device.
    Type: Application
    Filed: January 31, 2018
    Publication date: August 1, 2019
    Inventors: Joshua David Alexander, Evan Tyler Grim