Patents by Inventor Kendall D. Keil

Kendall D. Keil has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 7664724
    Abstract: A schema-based service for Internet access to per-user services data, wherein access to data is based on each user's identity. The service includes a schema that defines rules and a structure for each user's data, and also includes methods that provide access to the data in a defined way. The services schema thus corresponds to a logical document containing the data for each user. The user manipulates (e.g., reads or writes) data in the logical document by data access requests through defined methods. In one implementation, the services schemas are arranged as XML documents, and the services provide methods that control access to the data based on the requesting user's identification, defined role and scope for that role. In this way, data can be accessed by its owner, and shared to an extent determined by the owner.
    Type: Grant
    Filed: March 9, 2006
    Date of Patent: February 16, 2010
    Assignee: Microsoft Corporation
    Inventors: Mark H. Lucovsky, Shaun Douglas Pierce, Ramu Movva, Jagadeesh Kalki, David Benjamin Auerbach, Peter Sewall Ford, Yun-Qi Yuan, Yi-Wen Guu, Samuel John George, William Raymond Hoffman, Jay Christopher Jacobs, Paul Andrew Steckler, Walter C. Hsueh, Kendall D. Keil, Burra Gopal, Steven D. White, Paul J. Leach, Richard B. Ward, Philip Michael Smoot, Lijiang Fang, Michael B. Taylor, Suresh Kannan, Winnie C. Wu
  • Patent number: 7509352
    Abstract: A method and apparatus are provided for synchronizing records stored at a first computer with records stored at a second computer. If properties of the first record have been modified, a determination is made as to whether all of the modified properties may be ignored. If all of the properties are not ignorable, a determination is made as to whether the values of all non-ignorable properties are identical between the first and second records. If the values are identical, the modifications to the properties of the first record are discarded. If the values are not identical, a determination is made as to whether the modified properties are decidable. If the properties are decidable, a value is selected from either the value stored in the first record or the second record, and utilized as the selected value of the modified property for the first and second records.
    Type: Grant
    Filed: June 30, 2003
    Date of Patent: March 24, 2009
    Assignee: Microsoft Corporation
    Inventors: Aaron J. Hartwell, Brian Trenbeath, David Raissipour, Ronald Eric Gray, Kendall D. Keil, Stephen T. Wells
  • Patent number: 7302634
    Abstract: A schema-based service for Internet access to per-user services data, wherein access to data is based on each user's identity. The service includes a schema that defines rules and a structure for each user's data, and also includes methods that provide access to the data in a defined way. The services schema thus corresponds to a logical document containing the data for each user. The user manipulates (e.g., reads or writes) data in the logical document by data access requests through defined methods. In one implementation, the services schemas are arranged as XML documents, and the services provide methods that control access to the data based on the requesting user's identification, defined role and scope for that role. In this way, data can be accessed by its owner, and shared to an extent determined by the owner.
    Type: Grant
    Filed: October 22, 2001
    Date of Patent: November 27, 2007
    Assignee: Microsoft Corporation
    Inventors: Mark H. Lucovsky, Shaun Douglas Pierce, Steven D. White, Ramu Movva, Jagadeesh Kalki, David Benjamin Auerbach, Peter Sewall Ford, Jay Christopher Jacobs, Paul Andrew Steckler, Walter C. Hsueh, Kendall D. Keil, Burra Gopal, Suresh Kannan, Yi-Wen Guu, Samuel John George, William Raymond Hoffman, Philip Michael Smoot, Lijiang Fang, Michael B. Taylor, Winnie C. Wu, Paul J. Leach, Richard B. Ward, Yun-Qi Yuan
  • Publication number: 20030131073
    Abstract: A schema-based contacts service for Internet access to per-user contact data, wherein access to data is based on each user's identity. The contacts service includes a schema that defines rules and a structure for each user's data, and also includes methods that provide access to the data in a defined way. The contacts schema thus corresponds to a logical document containing the data for each user. The user manipulates (e.g., reads or writes) data in the logical document by data access requests through defined methods. In one implementation, the contacts schemas are arranged as XML documents, and the services provide methods that control access to the data based on the requesting user's identification, defined role and scope for that role. In this way, data can be accessed by its owner, and shared to an extent determined by the owner.
    Type: Application
    Filed: October 22, 2001
    Publication date: July 10, 2003
    Inventors: Mark H. Lucovsky, Shaun Douglas Pierce, Steven D. White, Ramu Movva, Jagadeesh Kalki, David Benjamin Auerbach, Peter Sewall Ford, Jay Christopher Jacobs, Paul Andrew Steckler, Walter C. Hsueh, Kendall D. Keil, Burra Gopal, Suresh Kannan, Yi-Wen Guu, Samuel John George, William Raymond Hoffman, Philip Michael Smoot, Lijiang Fang, Michael B. Taylor, Winnie C. Wu, Paul J. Leach, Richard B. Ward
  • Publication number: 20030041076
    Abstract: A schema-based calendar service for Internet access to per-user contact data, wherein access to data is based on each user's identity. The calendar service includes a schema that defines rules and a structure for each user's data, and also includes methods that provide access to the data in a defined way. The calendar schema thus corresponds to a logical document containing the data for each user. The user manipulates (e.g., reads or writes) data in the logical document by data access requests through defined methods. In one implementation, the calendar schemas are arranged as XML documents, and the services provide methods that control access to the data based on the requesting user's identification, defined role and scope for that role. In this way, data can be accessed by its owner, and shared to an extent determined by the owner.
    Type: Application
    Filed: October 22, 2001
    Publication date: February 27, 2003
    Inventors: Mark H. Lucovsky, Paul Andrew Steckler, Walter C. Hsueh, Kendall D. Keil, Burra Gopal