Patents by Inventor Simon BROOKS

Simon BROOKS has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11921709
    Abstract: Disclosed are various examples for an application settings module that provides uniform access to diverse types of data, such as mobile device settings. A client device, such as a mobile device, can be configured through execution of program instructions to access a schema file comprising a definition of a plurality of keypaths, where individual ones of the plurality of keypaths uniquely correspond to one of a plurality of device settings and the keypaths are defined in the schema file in association with a plurality of methods. The client device can identify a function invoked using one of the keypaths to read or write a corresponding one of the device settings, whether stored locally or remote, and, in response to the function being invoked, execute a portion of the methods corresponding to the one of the keypaths in the schema file and return a result to a requesting process.
    Type: Grant
    Filed: January 9, 2020
    Date of Patent: March 5, 2024
    Assignee: VMware, Inc.
    Inventors: Siavash James Joorabchian Hawkins, Lorenzo Blasa, Phillip Riscombe-Burton, Simon Brooks, Neil Broadbent
  • Publication number: 20240065963
    Abstract: The instant disclosure generally relates to a multicomponent composition for coating mammalian or synthetic keratin material and textiles, the composition comprising a first and second components and a third component. The first and second components comprise first and second compounds respectively. Any one or more of the first, second and third components may also comprise pigment microparticles. The first, second and third compounds meld together on keratin material and textiles and especially on hair to form a coating that can be formulated to provide temporary coverage or provide permanent coverage. The multicomponent composition formed and set in situ as a solid linked coating ranges from ready removability to substantially permanent lastingness.
    Type: Application
    Filed: July 26, 2023
    Publication date: February 29, 2024
    Inventors: Mathias Kurt HERRLEIN, Matija CRNE, Corinne MOHR, Graham Neil MCKELVEY, Simon Paul GODFREY, Axel MEYER, Petra BRAUN, Malte AFFLERBACH, Andrej GROSS, Michael A. BROOK, Yan WANG
  • Patent number: 11750660
    Abstract: Examples for detecting a compromised device are described. A set of threat detection rules can instruct an application on the client device how to detect whether the client device is compromised. The rules can be updated dynamically and without updating the application that is performing the compromise detection. The rules can be encoded in an interpreted scripting language and executed by a runtime environment that is embedded within the application.
    Type: Grant
    Filed: September 9, 2021
    Date of Patent: September 5, 2023
    Assignee: VMware, INC.
    Inventors: Simon Brooks, Daniel E. Zeck, Xinpi Du, Ali Mohsin, Kishore Sajja, Nikhil Mehta
  • Patent number: 11736529
    Abstract: Disclosed are various examples that relate to adjusting a stringency of offline policy restrictions based on a situational context of a computing device. In one example, a system can receive an offline restriction policy for an application. The system can identify a request to execute an application during the offline period of time. A situational context of the computing device can be determined. A first application restriction can be enforced for the application on the computing device based on the identification of the computing device being in the offline period of time and the situational context. A change in the situational context of the computing device can be identified during the offline period of time based on a detection of a second condition. A second application restriction can be enforced for the application on the computing device during the offline period of time.
    Type: Grant
    Filed: May 27, 2021
    Date of Patent: August 22, 2023
    Assignee: VMware, Inc.
    Inventors: Eugene Liderman, Stephen Turner, Simon Brooks
  • Publication number: 20230231724
    Abstract: Disclosed are various embodiments for replacing hard-coded certificate pinning with blockchain based certificate pinning. A signing device can obtain a public key from an endpoint device, produce a signature for the public key, and store the public key on a distributed data store, such as a blockchain. A client device can obtain and validate the public keys from the distributed data store and use the public keys to establish a secure connection between the client device and the endpoint device.
    Type: Application
    Filed: January 18, 2022
    Publication date: July 20, 2023
    Inventors: Simon Brooks, Stephen Louis Turner, Daniel Ochoa
  • Patent number: 11689373
    Abstract: Systems and methods are included for creating an assured record of a user interaction. An application on a user device can receive an agreement. The agreement can include a specification with instructions for assuring the user interaction. The application can pass the agreement to an assured module installed in the application. The assured module can present the agreement to a user in an interface. The assured module can receive user input indicating acceptance or rejection of the agreement. The assured module can generate a confirmation file that confirms the user interaction. The assured module can sign the confirmation file with a digital signature that can be used by other entities to verify the authenticity of the confirmation file.
    Type: Grant
    Filed: July 7, 2020
    Date of Patent: June 27, 2023
    Assignee: VMware, Inc.
    Inventors: Siavash James Joorabchian Hawkins, Phillip Riscombe-Burton, Simon Brooks
  • Patent number: 11671415
    Abstract: Systems and methods are included for creating an assured record of a user interaction. An application on a user device can receive an agreement. The agreement can include a specification with instructions for assuring the user interaction. The application can pass the agreement to an assured module installed in the application. The assured module can present the agreement to a user in an interface. The assured module can receive user input indicating acceptance or rejection of the agreement. The assured module can generate a confirmation file that confirms the user interaction. The assured module can sign the confirmation file with a digital signature that can be used by other entities to verify the authenticity of the confirmation file.
    Type: Grant
    Filed: July 7, 2020
    Date of Patent: June 6, 2023
    Assignee: VMware, Inc.
    Inventors: Siavash James Joorabchian Hawkins, Phillip Riscombe-Burton, Simon Brooks
  • Patent number: 11509537
    Abstract: Disclosed are various examples for Internet of Things (IoT) device discovery and deployment. In some embodiments, a device identifier is received from an IoT device. The IoT device is determined, based on the device identifier, to be associated with a device account with a management service. An enrollment of the IoT device is performed. A capabilities declaration is received from the IoT device. IoT device instructions are determined based on the capabilities declaration. IoT device instructions are transmitted to the IoT device, causing it to perform a capability specified in the capabilities declaration.
    Type: Grant
    Filed: January 4, 2021
    Date of Patent: November 22, 2022
    Assignee: VMware, Inc.
    Inventors: Stephen Turner, Daniel E. Zeck, Simon Brooks
  • Publication number: 20220215106
    Abstract: Examples for determining access to restricted features of an application are disclosed. A current working status of a user account and an access policy can be analyzed to determine whether access to the restricted feature should be granted or denied. The functionality can be provided by a library bundled within an application.
    Type: Application
    Filed: January 5, 2021
    Publication date: July 7, 2022
    Inventors: Simon Brooks, Hemant Sahani, Lucas Chen, Josh Olson
  • Publication number: 20220070002
    Abstract: Disclosed are various embodiments for implementing an multi-service simple certificate enrollment protocol (SCEP) based authentication system. First, a computing device can send a certificate signing request (CSR) for a token signing certificate to a simple certificate enrollment protocol (SCEP) server. Then the computing device can receive the token signing certificate from the SCEP server. Next, the computing device can generate a authentication token that authenticates a user of the computing device with an authentication service. Subsequently, the computing device can sign the authentication token with the token signing certificate to create a signed authentication token. Finally, the computing device can send the signed authentication token to the authentication service to authenticate the user of the computing device with the authentication service.
    Type: Application
    Filed: August 27, 2020
    Publication date: March 3, 2022
    Inventors: Stephen Louis Turner, Simon Brooks
  • Publication number: 20220014507
    Abstract: Systems and methods are included for creating an assured record of a user interaction. An application on a user device can receive an agreement. The agreement can include a specification with instructions for assuring the user interaction. The application can pass the agreement to an assured module installed in the application. The assured module can present the agreement to a user in an interface. The assured module can receive user input indicating acceptance or rejection of the agreement. The assured module can generate a confirmation file that confirms the user interaction. The assured module can sign the confirmation file with a digital signature that can be used by other entities to verify the authenticity of the confirmation file.
    Type: Application
    Filed: July 7, 2020
    Publication date: January 13, 2022
    Inventors: Siavash James Joorabchian Hawkins, Phillip Riscombe-Burton, Simon Brooks
  • Publication number: 20220014382
    Abstract: Systems and methods are included for creating an assured record of a user interaction. An application on a user device can receive an agreement. The agreement can include a specification with instructions for assuring the user interaction. The application can pass the agreement to an assured module installed in the application. The assured module can present the agreement to a user in an interface. The assured module can receive user input indicating acceptance or rejection of the agreement. The assured module can generate a confirmation file that confirms the user interaction. The assured module can sign the confirmation file with a digital signature that can be used by other entities to verify the authenticity of the confirmation file.
    Type: Application
    Filed: July 7, 2020
    Publication date: January 13, 2022
    Inventors: Siavash James Joorabchian Hawkins, Phillip Riscombe-Burton, Simon Brooks
  • Publication number: 20210409452
    Abstract: Examples for detecting a compromised device are described. A set of threat detection rules can instruct an application on the client device how to detect whether the client device is compromised. The rules can be updated dynamically and without updating the application that is performing the compromise detection. The rules can be encoded in an interpreted scripting language and executed by a runtime environment that is embedded within the application.
    Type: Application
    Filed: September 9, 2021
    Publication date: December 30, 2021
    Inventors: Simon Brooks, Daniel E. Zeck, Xinpi Du, Ali Mohsin, Kishore Sajja, Nikhil Mehta
  • Publication number: 20210377022
    Abstract: Aspects of secure inter-application data communications are described. In one example, a first application executing on a computing device obtains an identity certificate. The identity certificate can include a unique identifier of the computing device and a public key of the first application. To obtain the public keys of other applications executing on the computing device, the first application can query a management computing environment using the identity certificate. Once the computing device is authenticated by the management computing environment, the management computing environment can store the public key of the first application and return any public keys of other applications executing on the computing device. Once the public keys have been exchanged between the applications, the applications can encrypt and sign data packages for secure data communications between each other.
    Type: Application
    Filed: August 10, 2021
    Publication date: December 2, 2021
    Inventors: Eugene Liderman, Stephen Louis Turner, Simon Brooks
  • Patent number: 11128666
    Abstract: Examples for detecting a compromised device are described. A set of threat detection rules can instruct an application on the client device how to detect whether the client device is compromised. The rules can be updated dynamically and without updating the application that is performing the compromise detection. The rules can be encoded in an interpreted scripting language and executed by a runtime environment that is embedded within the application.
    Type: Grant
    Filed: September 18, 2018
    Date of Patent: September 21, 2021
    Assignee: VMware, Inc.
    Inventors: Simon Brooks, Daniel E. Zeck, Xinpi Du, Ali Mohsin, Kishore Sajja, Nikhil Mehta
  • Publication number: 20210289002
    Abstract: Disclosed are various examples that relate to adjusting a stringency of offline policy restrictions based on a situational context of a computing device. In one example, a system can receive an offline restriction policy for an application. The system can identify a request to execute an application during the offline period of time. A situational context of the computing device can be determined. A first application restriction can be enforced for the application on the computing device based on the identification of the computing device being in the offline period of time and the situational context. A change in the situational context of the computing device can be identified during the offline period of time based on a detection of a second condition. A second application restriction can be enforced for the application on the computing device during the offline period of time.
    Type: Application
    Filed: May 27, 2021
    Publication date: September 16, 2021
    Inventors: Eugene Liderman, Stephen Turner, Simon Brooks
  • Patent number: 11108556
    Abstract: Aspects of secure inter-application data communications are described. In one example, a first application executing on a computing device obtains an identity certificate. The identity certificate can include a unique identifier of the computing device and a public key of the first application. To obtain the public keys of other applications executing on the computing device, the first application can query a management computing environment using the identity certificate. Once the computing device is authenticated by the management computing environment, the management computing environment can store the public key of the first application and return any public keys of other applications executing on the computing device. Once the public keys have been exchanged between the applications, the applications can encrypt and sign data packages for secure data communications between each other.
    Type: Grant
    Filed: June 8, 2018
    Date of Patent: August 31, 2021
    Assignee: VMware, Inc.
    Inventors: Eugene Liderman, Stephen Louis Turner, Simon Brooks
  • Publication number: 20210216539
    Abstract: Disclosed are various examples for an application settings module that provides uniform access to diverse types of data, such as mobile device settings. A client device, such as a mobile device, can be configured through execution of program instructions to access a schema file comprising a definition of a plurality of keypaths, where individual ones of the plurality of keypaths uniquely correspond to one of a plurality of device settings and the keypaths are defined in the schema file in association with a plurality of methods. The client device can identify a function invoked using one of the keypaths to read or write a corresponding one of the device settings, whether stored locally or remote, and, in response to the function being invoked, execute a portion of the methods corresponding to the one of the keypaths in the schema file and return a result to a requesting process.
    Type: Application
    Filed: January 9, 2020
    Publication date: July 15, 2021
    Inventors: Siavash James Joorabchian Hawkins, Lorenzo Blasa, Phillip Riscombe-Burton, Simon Brooks, Neil Broadbent
  • Patent number: 11050791
    Abstract: Disclosed are various examples that relate to adjusting a stringency of offline policy restrictions based on a situational context of a computing device. In one example, a system can receive an offline restriction policy for an application. The offline restriction policy comprises one or more rules that are associated with one or more actions. The system can cause the one or more actions to be performed during an offline period of time in an instance in which one of the rules is satisfied. The offline period of time representing time periods when the system does not have a network connection with a management system. The system can cause a first authentication action to be performed in an instance in which a first condition of the system satisfies a first rule. The system can also cause a second authentication action to be performed in an instance in which a second condition of the system satisfies a second rule.
    Type: Grant
    Filed: June 27, 2018
    Date of Patent: June 29, 2021
    Assignee: VMware, Inc.
    Inventors: Eugene Liderman, Stephen Turner, Simon Brooks
  • Publication number: 20210126835
    Abstract: Disclosed are various examples for Internet of Things (IoT) device discovery and deployment. In some embodiments, a device identifier is received from an IoT device. The IoT device is determined, based on the device identifier, to be associated with a device account with a management service. An enrollment of the IoT device is performed. A capabilities declaration is received from the IoT device. IoT device instructions are determined based on the capabilities declaration. IoT device instructions are transmitted to the IoT device, causing it to perform a capability specified in the capabilities declaration.
    Type: Application
    Filed: January 4, 2021
    Publication date: April 29, 2021
    Inventors: Stephen Turner, Daniel E. Zeck, Simon Brooks