Patents by Inventor Paul J. Sholtz

Paul J. Sholtz has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20230289787
    Abstract: Techniques are disclosed relating to authentication using public key encryption. In one embodiment, a computing device includes a secure circuit, a processor, and memory. The secure circuit is configured to generate a public key pair usable to authenticate a user of the computing device. The memory has program instructions stored therein that are executable by the processor to cause the computing device to perform operations including authenticating the user with a server system by sending authentication information supplied by the user. The operations further include, in response to the server system verifying the authentication information, receiving a first token usable to register the public key pair with the server system and sending, to the server system, a request to register the public key pair for authenticating the user. In such an embodiment, the request includes the first token and identifies a public key of the public key pair.
    Type: Application
    Filed: February 24, 2023
    Publication date: September 14, 2023
    Inventors: Libor Sykora, Delfin J. Rojas, Paul J. Sholtz, Erika Misaki, Shiva Krovi, Lawrence Aung, Julien Lerouge
  • Patent number: 11593797
    Abstract: Techniques are disclosed relating to authentication using public key encryption. In one embodiment, a computing device includes a secure circuit, a processor, and memory. The secure circuit is configured to generate a public key pair usable to authenticate a user of the computing device. The memory has program instructions stored therein that are executable by the processor to cause the computing device to perform operations including authenticating the user with a server system by sending authentication information supplied by the user. The operations further include, in response to the server system verifying the authentication information, receiving a first token usable to register the public key pair with the server system and sending, to the server system, a request to register the public key pair for authenticating the user. In such an embodiment, the request includes the first token and identifies a public key of the public key pair.
    Type: Grant
    Filed: September 23, 2016
    Date of Patent: February 28, 2023
    Assignee: Apple Inc.
    Inventors: Libor Sykora, Delfin J. Rojas, Paul J. Sholtz, Erika Misaki, Shiva Krovi, Lawrence Aung, Julien Lerouge
  • Publication number: 20220345464
    Abstract: The subject disclosure provides systems and methods for companion device authentication. A user of a first device may not have access to a service that can be provided by the first device. The service may be a streaming service, a cloud-based service, or the like. Companion device authentication can allow the user, or another user, to authorize access to the service at the first device, using a companion device to the first device. The first device and the companion device may exchange communications to nominate the companion device prior to notifying a user of the companion device of a companion device authentication request for the first device.
    Type: Application
    Filed: August 20, 2021
    Publication date: October 27, 2022
    Inventors: Caleb M. DAVENPORT, Quenton D. JONES, Paul J. SHOLTZ, Peter J. HARE
  • Publication number: 20170357967
    Abstract: Techniques are disclosed relating to authentication using public key encryption. In one embodiment, a computing device includes a secure circuit, a processor, and memory. The secure circuit is configured to generate a public key pair usable to authenticate a user of the computing device. The memory has program instructions stored therein that are executable by the processor to cause the computing device to perform operations including authenticating the user with a server system by sending authentication information supplied by the user. The operations further include, in response to the server system verifying the authentication information, receiving a first token usable to register the public key pair with the server system and sending, to the server system, a request to register the public key pair for authenticating the user. In such an embodiment, the request includes the first token and identifies a public key of the public key pair.
    Type: Application
    Filed: September 23, 2016
    Publication date: December 14, 2017
    Inventors: Libor Sykora, Delfin J. Rojas, Paul J. Sholtz, Erika Misaki, Shiva Krovi, Lawrence Aung, Julien Lerouge