Patents by Inventor Marc E. Davis

Marc E. Davis has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9058609
    Abstract: A brand engine receives a request from a user device operated by a first user to display user information of a second user. User information of the first user is mapped to at least the user information of the second user by the brand engine. The mapping may map the user information of the first user to user information of further users in a social network. The mapping may map of any combination of spatial, temporal, social, and topical data related to the users. A modified representation of a brand profile of the second user is generated by the brand engine based on the mapping. The modified representation is transmitted to the user device. The user device displays the modified representation for the first user. The modified representation of the brand profile may include any combination of filtered and/or sorted brand objects, recommended brand objects, and/or modified brand objects.
    Type: Grant
    Filed: April 30, 2008
    Date of Patent: June 16, 2015
    Assignee: YAHOO! INC.
    Inventors: Robert C. Trout, Christopher W. Higgins, Joseph O'Sullivan, Marc E. Davis, Ronald G. Martinez
  • Patent number: 9015860
    Abstract: Disclosed herein are example embodiments for behavioral fingerprinting via derived personal relation. For certain example embodiments, at least one indication of personal relation for at least one authorized user may be derived via at least one user-device interaction, and the at least one indication of personal relation may be incorporated into at least one behavioral fingerprint that is associated with the at least one authorized user, the at least one behavioral fingerprint including one or more indicators of utilization of one or more user devices by the at least one authorized user.
    Type: Grant
    Filed: September 28, 2012
    Date of Patent: April 21, 2015
    Assignee: Elwha LLC
    Inventors: Marc E. Davis, Matthew G. Dyor, Daniel A. Gerrity, Xuedong Huang, Roderick A. Hyde, Royce A. Levien, Richard T. Lord, Robert W. Lord, Mark A. Malamud, Nathan P. Myhrvold, Clarence T. Tegreene
  • Patent number: 8959082
    Abstract: Structures and protocols are presented for facilitating a search partly based on a movement status of a search-capable device or on a position of a person's limb or on an association with another search-capable device.
    Type: Grant
    Filed: November 30, 2011
    Date of Patent: February 17, 2015
    Assignee: Elwha LLC
    Inventors: Marc E. Davis, Matthew G. Dyor, William Gates, Xuedong Huang, Roderick A. Hyde, Edward K. Y. Jung, Jordin T. Kare, Royce A. Levien, Qi Lu, Mark A. Malamud, Nathan P. Myhrvold, Satya Nadella, Daniel Reed, Harry Shum, Clarence T. Tegreene, Lowell L. Wood, Jr.
  • Patent number: 8869241
    Abstract: A computationally-implemented method, for certain example embodiments, may include, but is not limited to: identifying a network connection coupling a computer server to a computing device; and transmitting, via the network connection, a behavioral fingerprint associated with an authorized user of the computing device, the behavioral fingerprint providing at least one status of the authorized user with respect to the computing device. In addition to the foregoing, other example aspects are presented in the claims, drawings, and written description forming a part of the present disclosure.
    Type: Grant
    Filed: June 29, 2012
    Date of Patent: October 21, 2014
    Assignee: Elwha LLC
    Inventors: Marc E. Davis, Matthew G. Dyor, Daniel A. Gerrity, Xuedong Huang, Roderick A. Hyde, Royce A. Levien, Richard T. Lord, Robert W. Lord, Mark A. Malamud, Nathan P. Myhrvold, Clarence T. Tegreene
  • Publication number: 20140287782
    Abstract: A system and method is described herein for managing power consumption by a plurality of sensors in a proximity-based ad hoc network. The system and method receives sensor data that is provided from a plurality of sensors and constructs a proximity-based ad hoc network among the plurality of sensors based on the sensor data. The system and method also receives and analyzes power status information from each sensor in a group of spatially and temporally proximate sensors in the proximity-based ad hoc network. Based on the analysis, the system and method then modifies a manner in which at least one sensor in the group provides sensor data.
    Type: Application
    Filed: June 6, 2014
    Publication date: September 25, 2014
    Inventors: Marc E. Davis, Joseph O'Sullivan, Christopher Paretti, Chrislopher W. Higgins
  • Publication number: 20140282825
    Abstract: Systems, methods, and computer-readable storage media are provided for managing policy and permissions profiles. Individuals or organizations are permitted to author profiles utilizing a profile template and publish such authored profiles for access and adoption by others. Users are able to import desired profiles and subsequently have those imported profiles applied each time he or she accesses an application or service to which the profile pertains. User interfaces from which users may view profiles associated with them, make alterations to settings of profiles associated with them, and/or select from a plurality of profiles for a particular application or service are also provided. Still further, recommendations may be provided to users for policy and permissions profiles based upon, for instance, crowd-sourcing, profiles adopted by social network connections of a user or other users that are “like” a user, prior profile selections made by the user, and/or prior user behavior.
    Type: Application
    Filed: March 15, 2013
    Publication date: September 18, 2014
    Applicant: MICROSOFT CORPORATION
    Inventors: HADAS BITRAN, MARC E. DAVIS, HAIM SOMECH, HO JOHN LEE, ALLEN G. JONES, ODED NAHIR, JEFFREY D. FRIEDBERG
  • Patent number: 8831276
    Abstract: A media object, such as an image file, a video file, or an audio file, is analyzed to determine relationships between persons associated with the media object, which may include persons captured in the media object and/or a person that captured the media object. A representation of a first person captured in a media object is detected. The media object is analyzed to determine at least one indicator of a relation between the first person and a second person associated with the media object. A relationship between the first person and the second person is predicted based at least on the determined at least one relation indicator. The media object may be monetized in various ways, such as by directing advertisements to persons associated with the media object, and/or to persons having social connections to the persons associated with the media object.
    Type: Grant
    Filed: January 13, 2009
    Date of Patent: September 9, 2014
    Assignee: Yahoo! Inc.
    Inventors: Ronald Martinez, Christopher Higgins, Marc E. Davis, Joseph O'Sullivan, Christopher T. Paretti
  • Patent number: 8756030
    Abstract: A system and method is described herein for validating and correcting time codes generated by a plurality of sensors in a proximity-based ad hoc network. The time code information is used to correlate data produced by the sensors in a manner that is useful for location tracking. By validating and correcting the time codes, the system and method improves the integrity of such time code information and any location information generated therefrom.
    Type: Grant
    Filed: February 8, 2008
    Date of Patent: June 17, 2014
    Assignee: Yahoo! Inc.
    Inventors: Marc E. Davis, Joseph O'Sullivan, Christopher Paretti, Christopher W. Higgins
  • Publication number: 20140123249
    Abstract: Disclosed herein are example embodiments for behavioral fingerprinting via corroborative user device. For certain example embodiments, one or more devices may (i) ascertain at least one indicator of a proximity of at least one corroborative user device that is affiliated with a behavioral fingerprint and (ii) incorporate the at least one indicator of a proximity of the at least one corroborative user device into an authentication-related analysis for a user device that is associated with the behavioral fingerprint. However, claimed subject matter is not limited to any particular described embodiments, implementations, examples, or so forth.
    Type: Application
    Filed: October 31, 2012
    Publication date: May 1, 2014
    Applicant: Elwha LLC, a limited liability corporation of the State of Delaware
    Inventors: Marc E. Davis, Matthew G. Dyor, Daniel A. Gerrity, Xeudong Huang, Roderick A. Hyde, Royce A. Levien, Richard T. Lord, Robert W. Lord, Mark A. Malamud, Nathan P. Myhrvoid, Clarence T. Tegreene
  • Publication number: 20140123253
    Abstract: Disclosed herein are example embodiments for behavioral fingerprinting via inferred personal relation. For certain example embodiments, at least one indication of personal relation for at least one authorized user may be inferred via at least one user-device interaction, and the at least one indication of personal relation may be incorporated into at least one behavioral fingerprint that is associated with the at least one authorized user, with the at least one behavioral fingerprint including one or more indicators of utilization of one or more user devices by the at least one authorized user.
    Type: Application
    Filed: October 31, 2012
    Publication date: May 1, 2014
    Applicant: Elwha LLC, a limited liability corporation of the State of Delaware
    Inventors: Marc E. Davis, Matthew G. Dyor, Daniel A. Gerrity, Xeudong Huang, Roderick A. Hyde, Royce A. Levien, Richard T. Lord, Robert W. Lord, Mark A. Malamud, Nathan P. Myhrvold, Clarence T. Tegreene
  • Patent number: 8713704
    Abstract: A computationally-implemented method, for certain example embodiments, may include, but is not limited to: determining that a first user of a computing device is associated with the computing device; and determining a level of authentication associated with the first user via the computing device, the level of authentication at least partially based on a behavioral fingerprint. A level of authentication determination may additionally/alternatively include at least determining a behavioral fingerprint via establishing a statistical predictability of one or more future actions of an authorized user of a computing device. A level of authentication determination may additionally/alternatively include at least determining an authentication level with respect to a computing device at least partially based on a behavioral fingerprint determined from interaction(s) with another device.
    Type: Grant
    Filed: May 18, 2012
    Date of Patent: April 29, 2014
    Assignee: Elwha LLC
    Inventors: Marc E. Davis, Matthew G. Dyor, Daniel A. Gerrity, Xuedong Huang, Roderick A. Hyde, Royce A. Levien, Richard T. Lord, Robert W. Lord, Mark A. Malamud, Nathan P. Myhrvold, Clarence T. Tegreene
  • Patent number: 8689350
    Abstract: A computationally implemented method includes, but is not limited to: determining a behavioral fingerprint associated with a network accessible user of one or more devices, the behavioral fingerprint providing a current status of the network accessible user; and disabling the one or more devices automatically as a function of the determined behavioral fingerprint. In addition to the foregoing, other method aspects are described in the claims, drawings, and text forming a part of the present disclosure.
    Type: Grant
    Filed: November 23, 2011
    Date of Patent: April 1, 2014
    Assignee: Elwha LLC
    Inventors: Marc E. Davis, Matthew G. Dyor, Daniel A. Gerrity, Xuedong Huang, Roderick A. Hyde, Royce A. Levien, Richard T. Lord, Robert W. Lord, Mark A. Malamud, Nathan P. Myhrvold, Clarence T. Tegreene
  • Patent number: 8688980
    Abstract: A computationally implemented method includes, but is not limited to: for determining one or more behavioral fingerprints associated with one or more network accessible users; relationally mapping the one or more behavioral fingerprints to generate a trust verification schema associated with the one or more network accessible users; and determining whether to authenticate one or more transactions via the trust verification schema. In addition to the foregoing, other method aspects are described in the claims, drawings, and text forming a part of the present disclosure.
    Type: Grant
    Filed: November 23, 2011
    Date of Patent: April 1, 2014
    Assignee: Elwha LLC
    Inventors: Marc E. Davis, Matthew G. Dyor, Daniel A. Gerrity, Xuedong Huang, Roderick A. Hyde, Royce A. Levien, Richard T. Lord, Robert W. Lord, Mark A. Malamud, Nathan P. Myhrvold, Clarence T. Tegreene
  • Publication number: 20140040989
    Abstract: Disclosed herein are example embodiments for multi-device behavioral fingerprinting by a user device or a server device. For certain example embodiments, at least one device may obtain at least one behavioral fingerprint that is associated with at least one authorized user, with the at least one behavioral fingerprint including one or more indicators of utilization of two or more user devices by the at least one authorized user. The at least one device may perform at least one authentication-related operation based at least partially on the at least one behavioral fingerprint.
    Type: Application
    Filed: July 31, 2012
    Publication date: February 6, 2014
    Inventors: Marc E. Davis, Matthew G. Dyor, Daniel A. Gerrity, Xuedong Huang, Roderick A. Hyde, Royce A. Levien, Richard T. Lord, Robert W. Lord, Mark A. Malamud, Nathan P. Myhrvold, Clarence T. Tegreene
  • Patent number: 8594702
    Abstract: A system, method, and computer readable medium are provided for associating information (including information and services) based upon context. In one example, an apparatus includes interface logic for receiving, during a session (e.g., during a media object capture, upload session, data transfer session, or the like), context information from a user device, and user-generated information associated with the context information. The context information may relate to time, date, location, ambient conditions, biometric (e.g., relating to the user of the device), device/user identification, or combinations thereof. The apparatus further including association logic for associating service information, different from the context information, with the user-generated information based on the context information. The associated service information may include empirical information such as a map of a particular location, the map including points of interest.
    Type: Grant
    Filed: November 6, 2006
    Date of Patent: November 26, 2013
    Assignee: Yahoo! Inc.
    Inventors: Mor Naaman, Marc E. Davis
  • Publication number: 20130268773
    Abstract: Methods, apparatuses, computer program products, devices and systems are described that carry out accepting at least one identifier corresponding to a user having at least one instance of data for encryption; encrypting the at least one identifier corresponding to the user to produce at least one encrypted identifier, wherein the at least one encrypted identifier also corresponds to the at least one instance of data for encryption; and transmitting the encrypted identifier to an encryption entity.
    Type: Application
    Filed: March 14, 2013
    Publication date: October 10, 2013
    Inventors: Marc E. Davis, Matthew G. Dyor, William Gates, Xuedong Huang, Roderick A. Hyde, Edward K.Y. Jung, Jordin T. Kare, Royce A. Levien, Richard T. Lord, Robert W. Lord, Qi Lu, Mark A. Malamud, Nathan P. Myhrvold, Satya Nadella, Danny Allen Reed, Harry Shum, Clarence T. Tegreene, Lowell L. Wood, Jr.
  • Publication number: 20130268756
    Abstract: Methods, apparatuses, computer program products, devices and systems are described that carry out receiving level-two encrypted data and at least one associated hash; storing the level-two encrypted data and at least one associated hash; and transmitting the level-two encrypted data and at least one associated hash in response to a request for at least one of the level-two encrypted data or the at least one associated hash.
    Type: Application
    Filed: March 14, 2013
    Publication date: October 10, 2013
    Applicant: Elwha LLC
    Inventors: Marc E. Davis, Matthew G. Dyor, William Gates, Xuedong Huang, Roderick A. Hyde, Edward K.Y. Jung, Jordin T. Kare, Royce A. Levien, Richard T. Lord, Robert W. Lord, Qi Lu, Mark A. Malamud, Nathan P. Myhrvold, Satya Nadella, Danny Allen Reed, Harry Shum, Clarence T. Tegreene, Lowell L. Wood, JR.
  • Patent number: 8555077
    Abstract: Behavioral fingerprints hold gathered data related to users' interactions with a device or devices, inter alia. Behavioral fingerprints may be used to at least partially determine a level of accessibility of the device or of an aspect of the device for the user; provide a current status of a network-accessible user associated with the device; activate or deactivate functions, programs or features of the device; generate alerts regarding the user's interaction with the device; assist in identifying a current device as a device being currently used by a network-accessible user, etc. Behavioral fingerprints may include statistical calculations on social network collected data, user input, sensor-provided data as provided by GPS, accelerometers, microphones, cameras, timers, touch-panels, or other indication or combination of the foregoing, whether originating from the device or the network.
    Type: Grant
    Filed: November 23, 2011
    Date of Patent: October 8, 2013
    Assignee: Elwha LLC
    Inventors: Marc E. Davis, Matthew G. Dyor, Daniel A. Gerrity, Xuedong Huang, Roderick A. Hyde, Royce A. Levien, Richard T. Lord, Robert W. Lord, Mark A. Malamud, Nathan P. Myhrvold, Clarence T. Tegreene
  • Publication number: 20130191887
    Abstract: A computationally implemented method includes, but is not limited to: for receiving at a computing device one or more behavioral fingerprints associated with one or more network accessible users; receiving an authentication request at the computing device, the authentication request associated with one or more proposed transactions of the one or more network accessible users; and transmitting from the computing device a decision associated with the authentication request, the decision based on a trust verification schema generated by relationally mapping the one or more behavioral fingerprints associated with the one or more network accessible users. In addition to the foregoing, other method aspects are described in the claims, drawings, and text forming a part of the present disclosure.
    Type: Application
    Filed: November 23, 2011
    Publication date: July 25, 2013
    Inventors: Marc E. Davis, Matthew G. Dyor, Daniel A. Gerrity, Xuedong Huang, Roderick A. Hyde, Royce A. Levien, Robert W. Lord, Mark A. Malamud, Nathan P. Myhrvold, Clarence T. Tegreene
  • Publication number: 20130167207
    Abstract: A computationally-implemented method, for certain example embodiments, may include, but is not limited to: identifying a network connection coupling a computer server to a computing device; and transmitting, via the network connection, a behavioral fingerprint associated with an authorized user of the computing device, the behavioral fingerprint providing at least one status of the authorized user with respect to the computing device. In addition to the foregoing, other example aspects are presented in the claims, drawings, and written description forming a part of the present disclosure.
    Type: Application
    Filed: June 29, 2012
    Publication date: June 27, 2013
    Inventors: Marc E. Davis, Matthew G. Dyor, Daniel Gerrity, Xuedong Huang, Roderick A. Hyde, Royce A. Levien, Richard T. Lord, Robert W. Lord, Mark A. Malamud, Nathan P. Myhrvold, Clarence T. Tegreene