Patents by Inventor Richard J. Mondello

Richard J. Mondello has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240146724
    Abstract: A method and apparatus of a device that authorizes a device for a service is described. In an exemplary embodiment, the device intercepts a request for a web page from a web browser executing on the device, wherein the request includes an indication associated with an authorization request for the service and the web page provides the service. In addition, the device presents an authorization user interface on the device. The device further performs a local authorization using a set of user credentials entered via the authorization user interface. The device additionally performs a server authorization with a server. Furthermore, the device redirects the web browser to the requested web page, wherein the web browser is authorized for the service provided by the web page.
    Type: Application
    Filed: January 5, 2024
    Publication date: May 2, 2024
    Inventors: Dmitry V. BELOV, Brent A. FULGHAM, Sudhakar N. MAMBAKKAM, Richard J. MONDELLO, Kalyan C. GOPAVARAPU, Edgar Tonatiuh Barragan CORTE, Libor SYKORA
  • Patent number: 11921839
    Abstract: Techniques are disclosed relating to sharing a user credential between computing devices. In some embodiments, a first computing device stores a set of user credentials usable to authenticate a user and receives, from a second computing device, a request for a user credential to be provided responsive to an authentication prompt associated with the second computing device. In such an embodiment, the request includes an indication of a service for which the authentication prompt is being presented. Based on the indication, the first computing device determines whether the stored set of user credentials includes a user credential relevant to the authentication prompt and presents a selection prompt asking a user of the first computing device to select a one of the stored set of user credentials to provide to the second computing device for authentication to the service, the relevant user credential being identified in the selection prompt.
    Type: Grant
    Filed: April 2, 2021
    Date of Patent: March 5, 2024
    Assignee: Apple Inc.
    Inventors: Richard J. Mondello, Chelsea E. Pugh, Maureen G. Daum, Morgan H. Winer, Shuchen Li
  • Patent number: 11895111
    Abstract: A method and apparatus of a device that authorizes a device for a service is described. In an exemplary embodiment, the device intercepts a request for a web page from a web browser executing on the device, wherein the request includes an indication associated with an authorization request for the service and the web page provides the service. In addition, the device presents an authorization user interface on the device. The device further performs a local authorization using a set of user credentials entered via the authorization user interface. The device additionally performs a server authorization with a server. Furthermore, the device redirects the web browser to the requested web page, wherein the web browser is authorized for the service provided by the web page.
    Type: Grant
    Filed: January 11, 2023
    Date of Patent: February 6, 2024
    Assignee: APPLE INC.
    Inventors: Dmitry V. Belov, Brent A. Fulgham, Sudhakar N. Mambakkam, Richard J. Mondello, Kalyan C. Gopavarapu, Edgar Tonatiuh Barragan Corte, Libor Sykora
  • Publication number: 20240028689
    Abstract: A method and apparatus of a device that converts an account associated with an application to use a single sign-on service is described. In an exemplary embodiment, the device receives an indication of a weak password associated with the account. The device further sends a request to verify an account credential for a user associated with the device. In addition, the device receives the verification of the account credential. The device additionally requests a single sign-on credential for the account and receives the single sign-on credential. Furthermore, the device sends a message to a server associated with a service for the application that the application is registered for the single sign-on service.
    Type: Application
    Filed: September 5, 2023
    Publication date: January 25, 2024
    Inventors: Richard J. Mondello, Jay S. Mulani, Jonathan Birdsall, Dmitry V. Belov, Reza Abbasian, David P. Quesada, Patrick L. Coffman
  • Patent number: 11876806
    Abstract: Techniques are disclosed relating to user authentication. In some embodiments, a first computing device receives, from a second computing device, a request for a user credential to be input into an authentication prompt associated with the second device. The first computing device determines a proximity associated with the second computing device based on a received wireless location beacon and, based on the request and the determined proximity, presents a selection prompt asking a user of the first computing device to select a user credential stored in the first computing device. The first computing device then provides the selected user credential to the second computing device to input into the authentication prompt. In some embodiments, the first computing device receives the wireless location beacon from a remote controller of the second computing device and determines a proximity based on a signal strength associated with the received location beacon.
    Type: Grant
    Filed: June 24, 2022
    Date of Patent: January 16, 2024
    Assignee: Apple Inc.
    Inventors: Conrad A. Shultz, Alexander D. Sanciangco, Brent M. Ledvina, Chelsea E. Pugh, Kyle C. Brogle, Marc J. Krochmal, Maureen G. Daum, Reza Abbasian, Richard J. Mondello, Jacob S. Klapper
  • Publication number: 20230396607
    Abstract: The present disclosure generally relates to techniques for managing and sharing authentication information (e.g., passkeys, verification codes, and/or passwords) using electronic devices. A first computing system being associated with a first user account of a first user receives, via one or more input devices, one or more inputs that corresponds to a request to access a remote service that requires authentication, and in response to receiving the one or more inputs that correspond to the request to access the remote service, provides authentication information to the remote service that is based on a private key that is accessible to the first computing system, where the authentication information does not include the private key, the private key was established by a second computer system that is different from the first computer system, and the second computer system is also associated with the first user account.
    Type: Application
    Filed: June 1, 2023
    Publication date: December 7, 2023
    Applicant: APPLE INC.
    Inventors: Richard J. MONDELLO, Peter W. ROMAN, Patrick L. COFFMAN
  • Patent number: 11783022
    Abstract: A method and apparatus of a device that converts an account associated with an application to use a single sign-on service is described. In an exemplary embodiment, the device receives an indication of a weak password associated with the account. The device further sends a request to verify an account credential for a user associated with the device. In addition, the device receives the verification of the account credential. The device additionally requests a single sign-on credential for the account and receives the single sign-on credential. Furthermore, the device sends a message to a server associated with a service for the application that the application is registered for the single sign-on service.
    Type: Grant
    Filed: May 26, 2021
    Date of Patent: October 10, 2023
    Assignee: APPLE INC.
    Inventors: Richard J. Mondello, Jay S. Mulani, Jonathan Birdsall, Dmitry V. Belov, Reza Abbasian, David P. Quesada, Patrick L. Coffman
  • Patent number: 11775632
    Abstract: Techniques are disclosed relating to credential managers. In some embodiments, a computing device maintains a credential manager that stores, in a protected manner, a set of credentials for authenticating a user and metadata about the credentials. The computing device stores an instance of the metadata externally to the credential manager. The computing device uses the externally stored metadata to determine whether the set of credentials includes a particular credential associated with a service and, in response to determining that the set of credentials includes the particular credential, displays an indication of the particular credential. In some embodiments, the computing device receives a selection of the displayed indication by the user and, in response to the selection, sends a request for the particular credential to the credential manager.
    Type: Grant
    Filed: January 30, 2023
    Date of Patent: October 3, 2023
    Assignee: Apple Inc.
    Inventors: Reza Abbasian, Richard J. Mondello, David P. Quesada, Kyle C. Brogle, Patrick L. Coffman
  • Publication number: 20230177141
    Abstract: Techniques are disclosed relating to credential managers. In some embodiments, a computing device maintains a credential manager that stores, in a protected manner, a set of credentials for authenticating a user and metadata about the credentials. The computing device stores an instance of the metadata externally to the credential manager. The computing device uses the externally stored metadata to determine whether the set of credentials includes a particular credential associated with a service and, in response to determining that the set of credentials includes the particular credential, displays an indication of the particular credential. In some embodiments, the computing device receives a selection of the displayed indication by the user and, in response to the selection, sends a request for the particular credential to the credential manager.
    Type: Application
    Filed: January 30, 2023
    Publication date: June 8, 2023
    Inventors: Reza Abbasian, Richard J. Mondello, David P. Quesada, Kyle C. Brogle, Patrick L. Coffman
  • Publication number: 20230141236
    Abstract: A method and apparatus of a device that authorizes a device for a service is described. In an exemplary embodiment, the device intercepts a request for a web page from a web browser executing on the device, wherein the request includes an indication associated with an authorization request for the service and the web page provides the service. In addition, the device presents an authorization user interface on the device. The device further performs a local authorization using a set of user credentials entered via the authorization user interface. The device additionally performs a server authorization with a server. Furthermore, the device redirects the web browser to the requested web page, wherein the web browser is authorized for the service provided by the web page.
    Type: Application
    Filed: January 11, 2023
    Publication date: May 11, 2023
    Inventors: Dmitry V. BELOV, Brent A. FULGHAM, Sudhakar N. MAMBAKKAM, Richard J. MONDELLO, Kalyan C. GOPAVARAPU, Edgar Tonatiuh Barragan CORTE, Libor SYKORA
  • Publication number: 20230084751
    Abstract: The present disclosure generally relates to managing passwords. In some examples, a computer system displays an autofill user interface object corresponding to a one-time password generated by the computer system and for use in authenticating a user with a remotely-authenticated service. In some examples, a computer system enters, saves, and submits a new username and a new password created via a password manager to a remotely-authenticated service.
    Type: Application
    Filed: May 24, 2022
    Publication date: March 16, 2023
    Inventors: Richard J. MONDELLO, Eryn R. WELLS, Peter W. ROMAN
  • Patent number: 11582229
    Abstract: A method and apparatus of a device that authorizes a device for a service is described. In an exemplary embodiment, the device intercepts a request for a web page from a web browser executing on the device, wherein the request includes an indication associated with an authorization request for the service and the web page provides the service. In addition, the device presents an authorization user interface on the device. The device further performs a local authorization using a set of user credentials entered via the authorization user interface. The device additionally performs a server authorization with a server. Furthermore, the device redirects the web browser to the requested web page, wherein the web browser is authorized for the service provided by the web page.
    Type: Grant
    Filed: May 29, 2020
    Date of Patent: February 14, 2023
    Assignee: APPLE INC.
    Inventors: Dmitry V. Belov, Brent A. Fulgham, Sudhakar N. Mambakkam, Richard J. Mondello, Kalyan C. Gopavarapu, Edgar Tonatiuh Barragan Corte, Libor Sykora
  • Patent number: 11568039
    Abstract: Techniques are disclosed relating to credential managers. In some embodiments, a computing device maintains a credential manager that stores, in a protected manner, a set of credentials for authenticating a user and metadata about the credentials. The computing device stores an instance of the metadata externally to the credential manager. The computing device uses the externally stored metadata to determine whether the set of credentials includes a particular credential associated with a service and, in response to determining that the set of credentials includes the particular credential, displays an indication of the particular credential. In some embodiments, the computing device receives a selection of the displayed indication by the user and, in response to the selection, sends a request for the particular credential to the credential manager.
    Type: Grant
    Filed: September 28, 2018
    Date of Patent: January 31, 2023
    Assignee: Apple Inc.
    Inventors: Reza Abbasian, Richard J. Mondello, David P. Quesada, Kyle C. Brogle, Patrick L. Coffman
  • Patent number: 11556631
    Abstract: In some embodiments, an electronic device presents a weak password warning in a password management user interface that includes information about the user account with which the password is associated. In some embodiments, an electronic device presents a weak password warning in a login user interface.
    Type: Grant
    Filed: May 29, 2020
    Date of Patent: January 17, 2023
    Assignee: Apple Inc.
    Inventors: Elaine Y. Knight, Chelsea E. Pugh, Reza Abbasian, Richard Houle, Richard J. Mondello, Zhuo Li, Patrick L. Coffman
  • Publication number: 20230008448
    Abstract: Techniques are disclosed relating to user authentication. In some embodiments, a first computing device receives, from a second computing device, a request for a user credential to be input into an authentication prompt associated with the second device. The first computing device determines a proximity associated with the second computing device based on a received wireless location beacon and, based on the request and the determined proximity, presents a selection prompt asking a user of the first computing device to select a user credential stored in the first computing device. The first computing device then provides the selected user credential to the second computing device to input into the authentication prompt. In some embodiments, the first computing device receives the wireless location beacon from a remote controller of the second computing device and determines a proximity based on a signal strength associated with the received location beacon.
    Type: Application
    Filed: June 24, 2022
    Publication date: January 12, 2023
    Inventors: Conrad A. Shultz, Alexander D. Sanciangco, Brent M. Ledvina, Chelsea E. Pugh, Kyle C. Brogle, Marc J. Krochmal, Maureen G. Daum, Reza Abbasian, Richard J. Mondello, Jacob S. Klapper
  • Publication number: 20220327199
    Abstract: In accordance with some embodiments, the method includes: receiving, via the one or more input devices, a request to access a resource protected by a verification code; after receiving the request to access the resource, receiving, at the electronic device, an electronic message; and after receiving the electronic message and while displaying, via the display device, a user interface for inputting the verification code: in accordance with a determination that the electronic message includes content that meets respective criteria, wherein the respective criteria include a format requirement that the electronic message includes content that matches a predetermined format, displaying an insertion affordance that, when selected, automatically inserts the content that matches the predetermined format as a verification code in the user interface.
    Type: Application
    Filed: June 27, 2022
    Publication date: October 13, 2022
    Inventors: Charilaos Papadopoulos, Maureen Grace Daum, Richard J. Mondello, Guillaume Borios, Patrick Robert Burns
  • Patent number: 11468162
    Abstract: In accordance with some embodiments, the method includes: detecting, via the one or more input devices, a request to display information for password protected accounts; and, in response to detecting the request, concurrently displaying, on the display device: a representation of a first password protected account that is associated with a credential having one or more security issues, wherein the representation of the first password protected account is visually associated with an alert indicator indicating the one or more security issues associated with the credential of the first password protected account; and a representation of a second password protected account that is associated with a credential having one or more security issues, wherein the representation of the second password protected account is visually associated with an alert indicator indicating the one or more security issues associated with the credential of the second password protected account.
    Type: Grant
    Filed: November 7, 2019
    Date of Patent: October 11, 2022
    Assignee: APPLE INC.
    Inventors: Conrad A. Shultz, Richard J. Mondello, Reza Abbasian, Ivan Krstic, Darin Adler, Charilaos Papadopoulos, Maureen Grace Daum, Guillaume Borios, Patrick Robert Burns, Alexander David Sanciangco, Brent Michael Ledvina, Chelsea Elizabeth Pugh, Kyle Brogle, Marc J. Krochmal, Jacob Klapper, Paul Russell Knight, Connor David Graham, Shengkai Wu, I-Ting Liu, Steven Jon Falkenburg
  • Patent number: 11374937
    Abstract: Techniques are disclosed relating to user authentication. In some embodiments, a first computing device receives, from a second computing device, a request for a user credential to be input into an authentication prompt associated with the second device. The first computing device determines a proximity associated with the second computing device based on a received wireless location beacon and, based on the request and the determined proximity, presents a selection prompt asking a user of the first computing device to select a user credential stored in the first computing device. The first computing device then provides the selected user credential to the second computing device to input into the authentication prompt. In some embodiments, the first computing device receives the wireless location beacon from a remote controller of the second computing device and determines a proximity based on a signal strength associated with the received location beacon.
    Type: Grant
    Filed: September 29, 2018
    Date of Patent: June 28, 2022
    Assignee: Apple Inc.
    Inventors: Conrad A. Shultz, Alexander D. Sanciangco, Brent M. Ledvina, Chelsea E. Pugh, Kyle C. Brogle, Marc J. Krochmal, Maureen G. Daum, Reza Abbasian, Richard J. Mondello, Jacob S. Klapper
  • Patent number: 11233779
    Abstract: Techniques are disclosed relating to credential sharing for user authentication. In some embodiments, a first computing device maintains a credential manager that stores a plurality of user credentials usable to authenticate a user. The first computing device receives a request from the user to send one of the plurality of user credentials to a second computing device. In response to the request, the first computing device sends the user credential to the second computing device. The second computing device is configured to determine whether an application of the second computing device is presenting an authentication prompt to a user and, in response to determining that the authentication prompt is being presented, populate one or more fields of the authentication prompt with the user credential. In some embodiments, the second computing device is configured to store the user credential in a credential manager maintained by the second computing device.
    Type: Grant
    Filed: September 29, 2018
    Date of Patent: January 25, 2022
    Assignee: Apple Inc.
    Inventors: Alexander D. Sanciangco, Maureen G. Daum, Richard J. Mondello, Reza Abbasian
  • Publication number: 20210374226
    Abstract: A method and apparatus of a device that converts an account associated with an application to use a single sign-on service is described. In an exemplary embodiment, the device receives an indication of a weak password associated with the account. The device further sends a request to verify an account credential for a user associated with the device. In addition, the device receives the verification of the account credential. The device additionally requests a single sign-on credential for the account and receives the single sign-on credential. Furthermore, the device sends a message to a server associated with a service for the application that the application is registered for the single sign-on service.
    Type: Application
    Filed: May 26, 2021
    Publication date: December 2, 2021
    Inventors: Richard J. Mondello, Jay S. Mulani, Jonathan Birdsall, Dmitry V. Belov, Reza Abbasian, David P. Quesada, Patrick L. Coffman