Patents by Inventor Peter Dickson

Peter Dickson has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11910856
    Abstract: Aspects herein are directed to an upper-body garment that facilitates upright sleeping. The garment includes an inner hood with a mesh elastic panel that is adapted to be positioned across the wearer's forehead helping to anchor the inner hood on to the wearer's head. The inner hood includes a low stretch or no stretch center panel. The center panel extends from the mesh elastic panel, down the center back of the inner hood, and further extends on to a back aspect of a torso portion of the garment where it forms a center portion of the back of the upper-body garment. Because the center panel has low stretch or no stretch, the wearer's head and neck are held in an upright or generally upright position when the inner hood is donned. The upper-body garment further includes a large volume outer hood positioned external to the inner hood.
    Type: Grant
    Filed: June 4, 2021
    Date of Patent: February 27, 2024
    Assignee: NIKE, Inc.
    Inventors: Gregory Dickson, Tobie D. Hatfield, Hee Ji, Daniel A. Judelson, Peter P. Williams, II
  • Publication number: 20220224796
    Abstract: Techniques for managing electronic user profiles are presented herein. An example method includes accessing, from a data structure, a user profile. The user profile can include a profile identifier and a plurality of data fields. The method also includes displaying, on a display device, an interactive user interface. The user interface can include a plurality of user interface action elements. Each of the user interface action elements can be associated with a data field in the data structure. Each of the user interface action elements can also be individually selectable by a respective user action to transmit the associated data field to a remote device. In response to receiving a selection of a user interface action element, the method can further include transmitting the associated data field and the profile identifier to a router configured to send, based on the profile identifier, the associated data field to the remote device.
    Type: Application
    Filed: March 29, 2022
    Publication date: July 14, 2022
    Applicant: eBay Inc.
    Inventors: Nikhil Firke, Michael Chan, Ralph Forsythe, Brian Peter Dickson, Todd Ryan Palmer
  • Publication number: 20210127009
    Abstract: Techniques for managing electronic user profiles are presented herein. An example method includes accessing, from a data structure, a user profile. The user profile can include a profile identifier and a plurality of data fields. The method also includes displaying, on a display device, an interactive user interface. The user interface can include a plurality of user interface action elements. Each of the user interface action elements can be associated with a data field in the data structure. Each of the user interface action elements can also be individually selectable by a respective user action to transmit the associated data field to a remote device. In response to receiving a selection of a user interface action element, the method can further include transmitting the associated data field and the profile identifier to a router configured to send, based on the profile identifier, the associated data field to the remote device.
    Type: Application
    Filed: January 5, 2021
    Publication date: April 29, 2021
    Applicant: eBay Inc.
    Inventors: Nikhil Firke, Michael Chan, Ralph Forsythe, Brian Peter Dickson, Todd Ryan Palmer
  • Patent number: 10986229
    Abstract: Techniques for managing electronic user profiles are presented herein. An example method includes accessing, from a data structure, a user profile. The user profile can include a profile identifier and a plurality of data fields. The method also includes displaying, on a display device, an interactive user interface. The user interface can include a plurality of user interface action elements. Each of the user interface action elements can be associated with a data field in the data structure. Each of the user interface action elements can also be individually selectable by a respective user action to transmit the associated data field to a remote device. In response to receiving a selection of a user interface action element, the method can further include transmitting the associated data field and the profile identifier to a router configured to send, based on the profile identifier, the associated data field to the remote device.
    Type: Grant
    Filed: September 4, 2019
    Date of Patent: April 20, 2021
    Assignee: eBay Inc.
    Inventors: Nikhil Firke, Michael Chan, Ralph Forsythe, Brian Peter Dickson, Todd Ryan Palmer
  • Patent number: 10798129
    Abstract: Multiuse certificates (e.g., wildcard certificates) can be associated with policies that specify one or more computational constraints, e.g., limited processor power, limited access time, limited access to file system usage, or limited memory access. An application associated with a multiuse certificate can be monitored to ensure that the specified computational constraints are not violated. Upon the computational constraints being violated, the multiuse certificate can be invalidated and/or authentication requests rejected.
    Type: Grant
    Filed: September 11, 2017
    Date of Patent: October 6, 2020
    Assignee: EBAY INC.
    Inventors: Nikhil Firke, Michael Chan, Ralph Forsythe, Brian Peter Dickson, Akhila Nama, Nigel Campbell, Sahil Chadha
  • Patent number: 10642987
    Abstract: A cryptographic tracking engine is disclosed that can track a user's data over the Internet in a way that allows the user to maintain control over the data downstream while maintaining the security of the stored data. An online entity provides an identifier that is encrypted using a first mechanism. Further, the user provides a data item for an electronic communication between two users. The data item is encrypted using the first mechanism. The data encrypted using the first mechanism is stored in a cryptographic entry. Other data for the electronic communication between the a first and second user is encrypted using a second encryption mechanism, such as a block cipher. The user can then selectively expose data stored in the cryptographic entry on a block-by-block basis to track exchanges of data over the Internet.
    Type: Grant
    Filed: January 19, 2017
    Date of Patent: May 5, 2020
    Assignee: eBay Inc.
    Inventors: Michael Chan, Nikhil Firke, Todd Ryan Palmer, Brian Peter Dickson, Julien Soriano, Ralph Forsythe
  • Publication number: 20190394334
    Abstract: Techniques for managing electronic user profiles are presented herein. An example method includes accessing, from a data structure, a user profile. The user profile can include a profile identifier and a plurality of data fields. The method also includes displaying, on a display device, an interactive user interface. The user interface can include a plurality of user interface action elements. Each of the user interface action elements can be associated with a data field in the data structure. Each of the user interface action elements can also be individually selectable by a respective user action to transmit the associated data field to a remote device. In response to receiving a selection of a user interface action element, the method can further include transmitting the associated data field and the profile identifier to a router configured to send, based on the profile identifier, the associated data field to the remote device.
    Type: Application
    Filed: September 4, 2019
    Publication date: December 26, 2019
    Applicant: eBay Inc.
    Inventors: Nikhil Firke, Michael Chan, Ralph Forsythe, Brian Peter Dickson, Todd Ryan Palmer
  • Patent number: 10462298
    Abstract: Techniques for managing electronic user profiles are presented herein. An example method includes accessing, from a data structure, a user profile. The user profile can include a profile identifier and a plurality of data fields. The method also includes displaying, on a display device, an interactive user interface. The user interface can include a plurality of user interface action elements. Each of the user interface action elements can be associated with a data field in the data structure. Each of the user interface action elements can also be individually selectable by a respective user action to transmit the associated data field to a remote device. In response to receiving a selection of a user interface action element, the method can further include transmitting the associated data field and the profile identifier to a router configured to send, based on the profile identifier, the associated data field to the remote device.
    Type: Grant
    Filed: January 10, 2017
    Date of Patent: October 29, 2019
    Assignee: eBay Inc.
    Inventors: Nikhil Firke, Michael Chan, Ralph Forsythe, Brian Peter Dickson, Todd Ryan Palmer
  • Publication number: 20190014151
    Abstract: Multiuse certificates (e.g., wildcard certificates) can be associated with policies that specify one or more computational constraints, e.g., limited processor power, limited access time, limited access to file system usage, or limited memory access. An application associated with a multiuse certificate can be monitored to ensure that the specified computational constraints are not violated. Upon the computational constraints being violated, the multiuse certificate can be invalidated and/or authentication requests rejected.
    Type: Application
    Filed: September 11, 2017
    Publication date: January 10, 2019
    Inventors: Nikhil Firke, Michael Chan, Ralph Forsythe, Brian Peter Dickson, Akhila Nama, Nigel Campbell, Sahil Chadha
  • Publication number: 20180204013
    Abstract: A cryptographic tracking engine is disclosed that can track a user's data over the Internet in a way that allows the user to maintain control over the data downstream while maintaining the security of the stored data. An online entity provides an identifier that is encrypted using a first mechanism. Further, the user provides a data item for an electronic communication between two users. The data item is encrypted using the first mechanism. The data encrypted using the first mechanism is stored in a cryptographic entry. Other data for the electronic communication between the a first and second user is encrypted using a second encryption mechanism, such as a block cipher. The user can then selectively expose data stored in the cryptographic entry on a block-by-block basis to track exchanges of data over the Internet.
    Type: Application
    Filed: January 19, 2017
    Publication date: July 19, 2018
    Inventors: Michael Chan, Nikhil Firke, Todd Ryan Palmer, Brian Peter Dickson, Julien Soriano, Ralph Forsythe
  • Publication number: 20180198914
    Abstract: Techniques for managing electronic user profiles are presented herein. An example method includes accessing, from a data structure, a user profile. The user profile can include a profile identifier and a plurality of data fields. The method also includes displaying, on a display device, an interactive user interface. The user interface can include a plurality of user interface action elements. Each of the user interface action elements can be associated with a data field in the data structure. Each of the user interface action elements can also be individually selectable by a respective user action to transmit the associated data field to a remote device. In response to receiving a selection of a user interface action element, the method can further include transmitting the associated data field and the profile identifier to a router configured to send, based on the profile identifier, the associated data field to the remote device.
    Type: Application
    Filed: January 10, 2017
    Publication date: July 12, 2018
    Inventors: Nikhil Firke, Michael Chan, Ralph Forsythe, Brian Peter Dickson, Todd Ryan Palmer
  • Publication number: 20150257206
    Abstract: A method is provided for making the longitudinal temperature distribution of the bulbous end of a longitudinally oriented workpiece, such as a rail's head, generally uniform when the head has a non-uniform longitudinal temperature distribution. A combination of crown and skirt electric inductors is used to achieve the generally uniform temperature distribution by modulating the magnetic field intensity produced by current flow through one or more of the combination of crown and skirt inductors as required for the non-uniformly heated regions of the rail's head.
    Type: Application
    Filed: May 24, 2015
    Publication date: September 10, 2015
    Inventors: Peter Dickson, Paul F. SCOTT
  • Patent number: 9040882
    Abstract: Apparatus and method are provided for making the longitudinal temperature distribution of the bulbous end of a longitudinally oriented workpiece, such as a rail's head, generally uniform when the head has a non-uniform longitudinal temperature distribution. A combination of crown and skirt electric inductors is used to achieve the generally uniform temperature distribution by modulating the magnetic field intensity produced by current flow through one or more of the combination of crown and skirt inductors as required for the non-uniformly heated regions of the rail's head.
    Type: Grant
    Filed: August 20, 2008
    Date of Patent: May 26, 2015
    Assignee: Inductotherm Corp.
    Inventors: Peter Dickson, Paul F. Scott
  • Publication number: 20090065501
    Abstract: Apparatus and method are provided for making the longitudinal temperature distribution of the bulbous end of a longitudinally oriented workpiece, such as a rail's head, generally uniform when the head has a non-uniform longitudinal temperature distribution. A combination of crown and skirt electric inductors is used to achieve the generally uniform temperature distribution by modulating the magnetic field intensity produced by current flow through one or more of the combination of crown and skirt inductors as required for the non-uniformly heated regions of the rail's head.
    Type: Application
    Filed: August 20, 2008
    Publication date: March 12, 2009
    Inventors: Peter Dickson, Paul F. Scott