Patents by Inventor Shaun D. Pierce

Shaun D. Pierce has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 7062539
    Abstract: Processing a response to a network request using information that was transplanted into the response from a specific portion of the request. A requesting computer system generates an electronic request that includes the specific portion. The requesting computer system then submits the request to a responding computer system, which processes the request to form a response to the request. During processing of the request, the responding system transplants the specific portion of the request to the response. The responding computer system then transmits the response to the request to a processing computer system that processes the request. The processing computer system receives the response and extracts the information from the specific portion of the response. The processing computer system then uses the extracted information to process the request.
    Type: Grant
    Filed: October 19, 2004
    Date of Patent: June 13, 2006
    Assignee: Microsoft Corporation
    Inventors: Paul J. Leach, Chris Kaler, Ferhan Elvanoglu, Mark H. Lucovsky, Shaun D. Pierce
  • Patent number: 7036052
    Abstract: A client sends a message to a server computer system over a network. Upon receiving the message either from the client or from a local process, the server passes the message down through a software stack to a lower layer module that is capable of detecting errors in the message. That lower layer module then detects an error and inserts error information that represents the error into an error reporting data structure. The lower layer also inserts potential text remedy information on how to correct the error. The module that detected the error then returns and passes the error reporting data structure back up through the software stack. The server then sends the response to the message along with the text field that includes the text error information back to the client computing system or other local requesting process.
    Type: Grant
    Filed: October 22, 2002
    Date of Patent: April 25, 2006
    Assignee: Microsoft Corporation
    Inventors: Shaun D. Pierce, Ferhan Elvanoglu, Mark H. Lucovsky, Arthur Zwiegincew
  • Patent number: 7024662
    Abstract: Methods, systems, and computer program products for applying actions during server system processing. Functional processing blocks where actions may be applied to a service request are identified. actions are dynamically associated with functional processing blocks. During execution of a functional processing block, a check is performed to determine whether an action is associated with the functional processing block. If an action is associated with a functional processing block, the action is applied during the functional processing block's execution. An evaluation may be performed to determine if an action should be applied before or after the functional processing block. The server system may comprise an XML data repository, providing access to XML data, based on identity information which is received with a client system request. A portion of the server system may be described in accordance with an XML schema.
    Type: Grant
    Filed: January 31, 2002
    Date of Patent: April 4, 2006
    Assignee: Microsoft Corporation
    Inventors: Ferhan Elvanoglu, Shaun D. Pierce
  • Patent number: 6985958
    Abstract: A messaging data structure for accessing data in an identity-centric manner. An identity may be a user, a group of users, or an organization. Instead of data being maintained on an application-by-application basis, the data associated with a particular identity is stored by one or more data services accessible by many applications. The data is stored in accordance with a schema that is recognized by a number of different applications and the data service. The messaging data structure includes fields that identify the target data object to be operated upon using an identity field, a schema field, and an instance identifier field. In addition, the desired operation is specified. Thus, the target data object is operated on in an identity-centric manner.
    Type: Grant
    Filed: October 22, 2001
    Date of Patent: January 10, 2006
    Assignee: Microsoft Corporation
    Inventors: Mark Lucovsky, Shaun D. Pierce, Alexander T. Weinert, Michael G. Burner, Richard B. Ward, Paul J. Leach, George M. Moore, Arthur Zwiegincew, Vivek Gundotra, Robert M. Hyman, Jonathan D. Pincus, Daniel R. Simon
  • Patent number: 6980993
    Abstract: Described is a schema-based notification platform that provides regularized notification handling including user control and normalization of the operation of policies across different information types and contexts. Information-service schemas and services are combined to build a content-sensitive and context-sensitive information service to communicate information to recipient devices of users that subscribe to those services. An information agent service collects the information, and based on various criteria, determines if, when, and how to send and render the information, and to which subscribing client device or devices. The set of schemas include a notification schema that represents the subscription of a service to an information source and details about that information, and a device schema that represents information about user devices.
    Type: Grant
    Filed: March 14, 2002
    Date of Patent: December 27, 2005
    Assignee: Microsoft Corporation
    Inventors: Eric J. Horvitz, Paul A. Steckler, Shaun D. Pierce, Lijiang Fang, Mark H. Lucovsky, Winnie C. Wu
  • Patent number: 6917935
    Abstract: Methods, systems, and computer program products for accessing data where the data store provider is abstracted from both the data manipulation language used to access the data and the schema that describes the data. A received request structured in accordance with the data manipulation language is represented in an intermediate form. From the intermediate representation, a native request for any of one or more data store providers may be produced. Before being returned to the requester, a native response from data store provider may be formatted so that it is structured in accordance with the data manipulation language used for the request. A given request received by one computer system may cause a procedure to be generated for accessing the data store provider. When a later request is received by second computer system, the previously generated stored procedure may be reused if applicable.
    Type: Grant
    Filed: June 26, 2002
    Date of Patent: July 12, 2005
    Assignee: Microsoft Corporation
    Inventors: Arthur Zwiegincew, Mark H. Lucovsky, Christian Kleinerman, Eugene N. Nonko, Shaun D. Pierce
  • Patent number: 6862590
    Abstract: Methods, systems, and computer program products for converting a single expression referencing multiple branches within a hierarchical schema into multiple expressions referencing a single branch of the hierarchical schema. The single expression includes expression components that identify branches within the hierarchical schema. Relative to a given branch, any branches referenced by a given expression component are identified. The identified branches are stored as new branches. If no branch is identified, the current branch may be removed as inconsistent. Storage for current branches is cleared, the new branches are copied to the current branches, and the process is repeated for each expression component. An expression component may include a predicate for determining which branches are referenced. The predicate may include predicate expressions that are converted to predicate branches and the predicate may include predicate operators.
    Type: Grant
    Filed: May 30, 2002
    Date of Patent: March 1, 2005
    Assignee: Microsoft Corporation
    Inventors: Eugene N. Nonko, Mark H. Lucovsky, Arthur Zwiegincew, Shaun D. Pierce
  • Patent number: 6823369
    Abstract: Processing a response to a network request using information that was transplanted into the response from a specific portion of the request. A requesting computer system generates an electronic request that includes the specific portion. The requesting computer system then submits the request to a responding computer system, which processes the request to form a response to the request. During processing of the request, the responding system transplants the specific portion of the request to the response. The responding computer system then transmits the response to the request to a processing computer system that processes the request. The processing computer system receives the response and extracts the information from the specific portion of the response. The processing computer system then uses the extracted information to process the request.
    Type: Grant
    Filed: March 14, 2002
    Date of Patent: November 23, 2004
    Assignee: Microsoft Corporation
    Inventors: Paul J. Leach, Chris Kaler, Ferhan Elvanoglu, Mark H. Lucovsky, Shaun D Pierce
  • Publication number: 20040199869
    Abstract: A schema-based Wallet service for centralized access to per-user financial data, wherein access to data is based on each user's identity. The Wallet service includes a schema that defines rules and a structure for each user's data, and also includes methods that provide access to the data in a defined way. The Wallet schema thus corresponds to a logical document containing the data for each user. The user manipulates (e.g., reads or writes) data in the logical document by data access requests through defined methods. In one implementation, the Wallet schemas are arranged to provide XML documents, and the services provide methods that control access to the data based on the requesting user's identification, defined role and scope for that role In this way, document data can be accessed by its owner, and shared to an extent determined by the owner.
    Type: Application
    Filed: July 31, 2002
    Publication date: October 7, 2004
    Applicant: MICROSOFT CORPORATION
    Inventors: Mark H. Lucovsky, Shaun D. Pierce, Yun-Qi Yuan, Yi-Wen Guu, Paul Andrew Steckler
  • Publication number: 20040024875
    Abstract: A schema-based device service that provides centralized access to per-user device data, wherein access to the device data is based on each user's identity. The device service includes a schema that defines rules and a structure for each user's data, and also includes methods that provide access to the data in a defined way. The device schema thus corresponds to a logical document containing the data for each user. A service such as a notification/alerts service accesses data in the logical document by data access requests through defined methods, such as in order to customize or modify a notification for a device based on the device characteristics. In one implementation, the device schemas are arranged as XML documents, and the services provide methods that control access to the data based on the requesting user's identification, defined role and scope for that role.
    Type: Application
    Filed: July 30, 2002
    Publication date: February 5, 2004
    Applicant: MICROSOFT CORPORATION
    Inventors: Eric J. Horvitz, Paul A. Steckler, Shaun D. Pierce, Lijiang Fang, Mark H. Lucovsky, Winnie C. Wu, Rhae-Christie Shaw, George M. Moore, John M. Gehlsen, David M. Sauntry
  • Publication number: 20040010570
    Abstract: Profile controls for profiling a distributed application are included in messages that are also used by the distributed application to transport data. A profile initiator causes profile controls to be inserted in the header portion of a message that is being transported across a distributed system. The profile initiator may insert profile controls directly or may cause a message router that receives the message to merge profile controls into the message. The message router may receive profile controls from the profile initiator or from computer-readable media that are maintained at the message router. The message, which now includes distributed application data and profile controls, is routed to a message recipient. The message recipient accesses the message to identify profile actions that are to be performed at the message recipient. The message recipient performs at least one of the identified profile actions.
    Type: Application
    Filed: July 9, 2002
    Publication date: January 15, 2004
    Inventors: Christopher G. Kaler, Oliver J. Sharp, Erik B. Christensen, Dale A. Woodford, David Erb, Ferhan Elvanoglu, Shaun D. Pierce, Luis Felipe Cabrera
  • Publication number: 20040006590
    Abstract: A centralized service for locating another centralized (e.g., .NET) service and obtaining information for communicating with that other service. The myServices service includes a schema (e.g., XML-based) that describes the available services for a given identity and returns information in a response document formatted according to the schema. The information may include a URI indicating where the requested service logically resides, as well as additional information used to identify the identity/service in general communication, e.g., the service may also return an identity license, or the information needed (e.g., a service principal name and realm information) to obtain an identity license. The recipient, such as an application program, uses the returned URI and/or identity license to communicate with the desired service. The response document may alternatively provide data that refers the application program to another myServices instance. Extensibility is defined into the schema.
    Type: Application
    Filed: June 28, 2002
    Publication date: January 8, 2004
    Applicant: MICROSOFT CORPORATION
    Inventors: Mark H. Lucovsky, Shaun D. Pierce
  • Publication number: 20040006563
    Abstract: Methods, systems, and computer program products for accessing data where the data store provider is abstracted from both the data manipulation language used to access the data and the schema that describes the data. A received request structured in accordance with the data manipulation language is represented in an intermediate form. From the intermediate representation, a native request for any of one or more data store providers may be produced. Before being returned to the requester, a native response from data store provider may be formatted so that it is structured in accordance with the data manipulation language used for the request. A given request received by one computer system may cause a procedure to be generated for accessing the data store provider. When a later request is received by second computer system, the previously generated stored procedure may be reused if applicable.
    Type: Application
    Filed: June 26, 2002
    Publication date: January 8, 2004
    Inventors: Arthur Zwiegincew, Mark H. Lucovsky, Christian Kleinerman, Eugene N. Nonko, Shaun D. Pierce
  • Publication number: 20030225759
    Abstract: Methods, systems, and computer program products for converting a single expression referencing multiple branches within a hierarchical schema into multiple expressions referencing a single branch of the hierarchical schema. The single expression includes expression components that identify branches within the hierarchical schema. Relative to a given branch, any branches referenced by a given expression component are identified. The identified branches are stored as new branches. If no branch is identified, the current branch may be removed as inconsistent. Storage for current branches is cleared, the new branches are copied to the current branches, and the process is repeated for each expression component. An expression component may include a predicate for determining which branches are referenced. The predicate may include predicate expressions that are converted to predicate branches and the predicate may include predicate operators.
    Type: Application
    Filed: May 30, 2002
    Publication date: December 4, 2003
    Inventors: Eugene N. Nonko, Mark H. Lucovsky, Arthur Zwiegincew, Shaun D. Pierce
  • Publication number: 20030131069
    Abstract: Described is a schema-based context service that provides regularized context data, such as to an information agent that handles notifications. The context service and context schema describe user contextual state data, including presence information, location information, and schedule information, along with people and groups data, sensor data, computing context data and/or extended-context data. The state data may be obtained via similar schema based services.
    Type: Application
    Filed: June 28, 2002
    Publication date: July 10, 2003
    Inventors: Mark H. Lucovsky, Shaun D. Pierce, Eric J. Horvitz
  • Publication number: 20030131142
    Abstract: Described is an information preferences schema for controlling the sending of data to a user, such as a notification, in accordance with the user's information preference settings. The information preference schema provides structure for conditions as to whether a notification will be send to a user, and if so how, such as how a notification sent to a device will alert a user, how a notification sent to a device will be rendered, and an action to take (e.g., send to another device, discard, journal) if a notification sent to a device is not received by the device. An information agent accesses the preference settings when a notification is received to handle the notification in accordance with the preference settings data.
    Type: Application
    Filed: June 28, 2002
    Publication date: July 10, 2003
    Inventors: Eric J. Horvitz, Paul A. Steckler, Shaun D. Pierce, Lijiang Fang, Mark H. Lucovsky
  • Publication number: 20030115228
    Abstract: A schema-based location service for Internet access to per-user location data, wherein access to data is based on each user's identity. The location service includes a schema that defines rules and a structure for each user's data, and also includes methods that provide access to the data in a defined way. The location schema thus corresponds to a logical document containing the data for each user. The user manipulates (e.g., reads or writes) data in the logical document by data access requests through defined methods. In one implementation, the location schemas are arranged as XML documents, and the services provide methods that control access to the data based on the requesting user's identification, defined role and scope for that role. In this way, data can be accessed by its owner, and shared to an extent determined by the owner.
    Type: Application
    Filed: September 11, 2002
    Publication date: June 19, 2003
    Inventors: Eric J. Horvitz, Mark H. Lucovsky, Shaun D. Pierce, Christopher J. Lang, Timothy S. McGrath, Harvinder S. Bhela, Rajesh M. Rao, Stephen Lawler
  • Publication number: 20030101190
    Abstract: A schema-based notification/alert service for providing schema-based notifications. The notification service includes a schema that defines rules and a structure for sending, handling and/or receiving notifications and alerts. Senders and receivers manipulate (e.g., read or write) data in the logical document by data access requests through defined methods. In one implementation, the notification schemas are arranged as XML documents, and the services provide methods that control access to the data based on the requesting user's identification, defined role and scope for that role. Extensibility is defined into the schema. An architecture is provided to intelligently route alerts from senders to client user agent recipients.
    Type: Application
    Filed: June 28, 2002
    Publication date: May 29, 2003
    Applicant: MICROSOFT CORPORATION
    Inventors: Eric J. Horvitz, Paul A. Steckler, Shaun D. Pierce, Lijiang Fang, Mark H. Lucovsky, Winnie C. Wu
  • Publication number: 20030097485
    Abstract: Described is a schema-based notification platform that provides regularized notification handling including user control and normalization of the operation of policies across different information types and contexts. Information-service schemas and services are combined to build a content-sensitive and context-sensitive information service to communicate information to recipient devices of users that subscribe to those services. An information agent service collects the information, and based on various criteria, determines if, when, and how to send and render the information, and to which subscribing client device or devices. The set of schemas include a notification schema that represents the subscription of a service to an information source and details about that information, and a device schema that represents information about user devices.
    Type: Application
    Filed: March 14, 2002
    Publication date: May 22, 2003
    Inventors: Eric J. Horvitz, Paul A. Steckler, Shaun D. Pierce, Lijiang Fang, Mark H. Lucovsky, Winnie C. Wu
  • Publication number: 20030084292
    Abstract: A client sends a request to an authentication server requesting access to a service at an application server. The authentication server returns a token containing an encrypted version of a session key that was encrypted using a secret shared between the authentication server and the application server. The client encrypts application data using a corresponding unencrypted version of the session key and text-encodes both the encrypted application data and the encrypted version of the session key. The text-encoded application and text-encoded encrypted version of the session key are both included in a message and sent to the application server. The application server decrypts the encrypted version of the session key using the shared secret so as to reveal the unencrypted version of the session key. The application server then decrypts the encrypted application data using the revealed unencrypted version of the session key.
    Type: Application
    Filed: October 22, 2002
    Publication date: May 1, 2003
    Inventors: Shaun D. Pierce, Mark H. Lucovsky, Shaun D. Cox, Richard B. Ward, Paul J. Leach