Patents by Inventor Samuel John George

Samuel John George has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20180329763
    Abstract: The disclosed technology is generally directed to communications in an IoT environment. In one example of the technology, a plurality of module twins that respectively correspond to a plurality of modules of edge applications on a plurality of edge devices are stored. The plurality of module twins individually include metadata associated with the corresponding module of the plurality of modules. At least one module of the plurality of modules to be modified by adding a declarative rule is determined, such that the declarative rule causes determining whether an event has been triggered based on a particular event having been determined to have occurred, and, in response to the triggering of the event, communicating the triggering of the event to at least one declarative target. The determined at least one module of the plurality of modules is caused to be modified by adding the declarative rule.
    Type: Application
    Filed: October 13, 2017
    Publication date: November 15, 2018
    Inventors: Samuel John GEORGE, Cameron William SKINNER, Elio DAMAGGIO, Affan DAR, Michael R. YAGLEY, Varun PURANIK, Anca Mihaela ANTOCHI
  • Publication number: 20180331906
    Abstract: The disclosed technology is generally directed to communications in an IoT environment. In one example of the technology, a virtual IoT device is maintained and controlled to act as a representation of a connected device. Communications are received from an IoT support service. The received communications from the IoT support service are acted in response to, including sending communications to the IoT support service in response to the received communications, and changing the virtual IoT device as if the virtual IoT device were the connected device. The connected device is communicated with based on changes in the virtual IoT device.
    Type: Application
    Filed: October 13, 2017
    Publication date: November 15, 2018
    Inventors: Samuel John GEORGE, Cameron William SKINNER, Chipalo STREET, Elio DAMAGGIO, Juan PEREZ, Olivier BLOCH, Damon Luke BARRY, Michael R. YAGLEY
  • Publication number: 20180077012
    Abstract: The disclosed technology is generally directed to device certification in an IoT environment. For example, such technology is usable in managing relationships between IoT devices and an IoT Hub. In one example of the technology, an IoT Hub receives a registration request. Next, the IoT Hub sends a registration verification to the IoT device. Next, the IoT Hub receives a ping from the IoT device. Next, the IoT Hub sends a response to the ping to the IoT device. Next, the IoT Hub receives verification of a validation of a log file output by a device based on running a plurality of unit tests on a device with a software development kit. Next, the IoT Hub automatically sends code to the IoT device.
    Type: Application
    Filed: September 14, 2016
    Publication date: March 15, 2018
    Inventors: Hector Garcia Tellado, Dan Calin Cristoloveanu, Samuel John George
  • Patent number: 7664724
    Abstract: A schema-based service for Internet access to per-user services data, wherein access to data is based on each user's identity. The service includes a schema that defines rules and a structure for each user's data, and also includes methods that provide access to the data in a defined way. The services schema thus corresponds to a logical document containing the data for each user. The user manipulates (e.g., reads or writes) data in the logical document by data access requests through defined methods. In one implementation, the services schemas are arranged as XML documents, and the services provide methods that control access to the data based on the requesting user's identification, defined role and scope for that role. In this way, data can be accessed by its owner, and shared to an extent determined by the owner.
    Type: Grant
    Filed: March 9, 2006
    Date of Patent: February 16, 2010
    Assignee: Microsoft Corporation
    Inventors: Mark H. Lucovsky, Shaun Douglas Pierce, Ramu Movva, Jagadeesh Kalki, David Benjamin Auerbach, Peter Sewall Ford, Yun-Qi Yuan, Yi-Wen Guu, Samuel John George, William Raymond Hoffman, Jay Christopher Jacobs, Paul Andrew Steckler, Walter C. Hsueh, Kendall D. Keil, Burra Gopal, Steven D. White, Paul J. Leach, Richard B. Ward, Philip Michael Smoot, Lijiang Fang, Michael B. Taylor, Suresh Kannan, Winnie C. Wu
  • Patent number: 7302634
    Abstract: A schema-based service for Internet access to per-user services data, wherein access to data is based on each user's identity. The service includes a schema that defines rules and a structure for each user's data, and also includes methods that provide access to the data in a defined way. The services schema thus corresponds to a logical document containing the data for each user. The user manipulates (e.g., reads or writes) data in the logical document by data access requests through defined methods. In one implementation, the services schemas are arranged as XML documents, and the services provide methods that control access to the data based on the requesting user's identification, defined role and scope for that role. In this way, data can be accessed by its owner, and shared to an extent determined by the owner.
    Type: Grant
    Filed: October 22, 2001
    Date of Patent: November 27, 2007
    Assignee: Microsoft Corporation
    Inventors: Mark H. Lucovsky, Shaun Douglas Pierce, Steven D. White, Ramu Movva, Jagadeesh Kalki, David Benjamin Auerbach, Peter Sewall Ford, Jay Christopher Jacobs, Paul Andrew Steckler, Walter C. Hsueh, Kendall D. Keil, Burra Gopal, Suresh Kannan, Yi-Wen Guu, Samuel John George, William Raymond Hoffman, Philip Michael Smoot, Lijiang Fang, Michael B. Taylor, Winnie C. Wu, Paul J. Leach, Richard B. Ward, Yun-Qi Yuan
  • Publication number: 20030131073
    Abstract: A schema-based contacts service for Internet access to per-user contact data, wherein access to data is based on each user's identity. The contacts service includes a schema that defines rules and a structure for each user's data, and also includes methods that provide access to the data in a defined way. The contacts schema thus corresponds to a logical document containing the data for each user. The user manipulates (e.g., reads or writes) data in the logical document by data access requests through defined methods. In one implementation, the contacts schemas are arranged as XML documents, and the services provide methods that control access to the data based on the requesting user's identification, defined role and scope for that role. In this way, data can be accessed by its owner, and shared to an extent determined by the owner.
    Type: Application
    Filed: October 22, 2001
    Publication date: July 10, 2003
    Inventors: Mark H. Lucovsky, Shaun Douglas Pierce, Steven D. White, Ramu Movva, Jagadeesh Kalki, David Benjamin Auerbach, Peter Sewall Ford, Jay Christopher Jacobs, Paul Andrew Steckler, Walter C. Hsueh, Kendall D. Keil, Burra Gopal, Suresh Kannan, Yi-Wen Guu, Samuel John George, William Raymond Hoffman, Philip Michael Smoot, Lijiang Fang, Michael B. Taylor, Winnie C. Wu, Paul J. Leach, Richard B. Ward