Patents by Inventor Peter J. Hare

Peter J. Hare has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240144267
    Abstract: A device implementing a system to associate a user account with a content output device includes at least one processor configured to receive an invitation to access content associated with a first user account on another device associated with a second user account, the other device being connected to a local area network. The at least one processor is further configured to send, to a server, a request for authorization to access the content associated with the first user account on the other device associated with the second user account, the request comprising information included with the invitation, and to receive, from the server, the authorization to access the content. The at least one processor is further configured to access, based at least in part on the authorization, the content associated with the first user account on the other device associated with the second user account.
    Type: Application
    Filed: January 8, 2024
    Publication date: May 2, 2024
    Inventors: Peter J. HARE, Vijay SUNDARAM, Sudhakar N. MAMBAKKAM, Venkatesh VENISHETTY, Vamsi K. KONDADASULA, Quenton D. JONES
  • Patent number: 11893585
    Abstract: A device implementing a system to associate a user account with a content output device includes at least one processor configured to receive an invitation to access content associated with a first user account on another device associated with a second user account, the other device being connected to a local area network. The at least one processor is further configured to send, to a server, a request for authorization to access the content associated with the first user account on the other device associated with the second user account, the request comprising information included with the invitation, and to receive, from the server, the authorization to access the content. The at least one processor is further configured to access, based at least in part on the authorization, the content associated with the first user account on the other device associated with the second user account.
    Type: Grant
    Filed: December 12, 2019
    Date of Patent: February 6, 2024
    Assignee: Apple Inc.
    Inventors: Peter J. Hare, Vijay Sundaram, Sudhakar N. Mambakkam, Venkatesh Venishetty, Vamsi K. Kondadasula, Quenton D. Jones
  • Patent number: 11669883
    Abstract: Embodiments described herein provide a security model and interface for wearable device digital purchases that can be made without the assistance of a companion device. The satellite device can be configured to be used as a primary device, without reliance upon a paired device. A provisioning process may be implemented to generate and validate one or more tokens to authenticate the wearable device and a set of cryptographic keys can be generated. Subsequently, the token(s) and cryptographic keys may be used to enable a user of the wearable device to make purchases from a digital shopping store without support from an associated companion electronic device.
    Type: Grant
    Filed: May 22, 2020
    Date of Patent: June 6, 2023
    Assignee: Apple Inc.
    Inventors: Peter J. Hare, Dana J. DuBois, Eric O. Carlson, Lori Hylan-Cho, Keith P. Kowalczykowski, Matthew Sibson
  • Publication number: 20220345464
    Abstract: The subject disclosure provides systems and methods for companion device authentication. A user of a first device may not have access to a service that can be provided by the first device. The service may be a streaming service, a cloud-based service, or the like. Companion device authentication can allow the user, or another user, to authorize access to the service at the first device, using a companion device to the first device. The first device and the companion device may exchange communications to nominate the companion device prior to notifying a user of the companion device of a companion device authentication request for the first device.
    Type: Application
    Filed: August 20, 2021
    Publication date: October 27, 2022
    Inventors: Caleb M. DAVENPORT, Quenton D. JONES, Paul J. SHOLTZ, Peter J. HARE
  • Publication number: 20210398145
    Abstract: Representative embodiments set forth techniques for verifying an identity of a primary user of a primary account on a client device. A method may include receiving, for the primary account, a request for identity verification responsive to an action of a secondary account associated with the primary account and identifying a payment registration characteristic of a payment registration associated with the primary account. The method also includes retrieving identity information associated with the primary account based on the payment registration characteristic and, in response to a determination that the identity information corresponds to a verification indicator, verifying an identity of a user of the primary account. The method also includes, in response to verifying the identity of the user of the primary account, generating a payment verification token and associating the payment verification token with an authorization indication for the action of the secondary account.
    Type: Application
    Filed: October 15, 2020
    Publication date: December 23, 2021
    Inventors: Peter J. HARE, David G. KNIPP, Natalie CALVERT, Bagath S. PUGAZHENDHI, Patrick J. ROGERS, Kalyan C. GOPAVARAPU, Kashyap JOGI, Sivasankar PONNAMBALAM, Nora J. SHOEMAKER
  • Publication number: 20200380510
    Abstract: A device implementing a system to associate a user account with a content output device includes at least one processor configured to receive an invitation to access content associated with a first user account on another device associated with a second user account, the other device being connected to a local area network. The at least one processor is further configured to send, to a server, a request for authorization to access the content associated with the first user account on the other device associated with the second user account, the request comprising information included with the invitation, and to receive, from the server, the authorization to access the content. The at least one processor is further configured to access, based at least in part on the authorization, the content associated with the first user account on the other device associated with the second user account.
    Type: Application
    Filed: December 12, 2019
    Publication date: December 3, 2020
    Inventors: Peter J. HARE, Vijay SUNDARAM, Sudhakar N. MAMBAKKAM, Venkatesh VENISHETTY, Vamsi K. KONDADASULA, Quenton D. JONES
  • Publication number: 20200380585
    Abstract: Embodiments described herein provide a security model and interface for wearable device digital purchases that can be made without the assistance of a companion device. The satellite device can be configured to be used as a primary device, without reliance upon a paired device. A provisioning process may be implemented to generate and validate one or more tokens to authenticate the wearable device and a set of cryptographic keys can be generated. Subsequently, the token(s) and cryptographic keys may be used to enable a user of the wearable device to make purchases from a digital shopping store without support from an associated companion electronic device.
    Type: Application
    Filed: May 22, 2020
    Publication date: December 3, 2020
    Inventors: Peter J. Hare, Dana J. DuBois, Eric O. Carlson, Lori Hylan-Cho, Keith P. Kowalczykowski, Matthew Sibson
  • Publication number: 20200082472
    Abstract: A method may include receiving a purchase payload including an electronic service order indication that specifies an electronic service product purchased proximate to a purchase of an electronic device with which the electronic service product is to be associated. The purchase payload may include a unique device identifier that identifies the electronic device and an electronic service identifier that identifies the electronic service product. The method may also include receiving a qualifying event indication associated with the electronic device indicating that a qualifying event associated with the unique device identifier has occurred. The method may also include triggering, in response to the qualifying event, activation of the electronic service product identified by the electronic service identifier for the electronic device identified by the unique device identifier.
    Type: Application
    Filed: September 11, 2018
    Publication date: March 12, 2020
    Inventors: Farman A. Syed, Stephen W. Quirk, Kirsten J. Green, Peter J. Hare, Lucas R. Wolf, Peien V. Liu