Patents by Inventor Stephan Micklitz

Stephan Micklitz has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9785758
    Abstract: User content access management and control are described, including determining, based on a user-defined rule, that a triggering event has occurred, wherein the user-defined rule is associated with an account that belongs to the user, and the user-defined rule comprises an action to be performed based on a triggering event; and performing the action based on the triggering event, wherein the action affects access to the account.
    Type: Grant
    Filed: April 20, 2016
    Date of Patent: October 10, 2017
    Assignee: GOOGLE INC.
    Inventors: Keith Enright, Stephan Micklitz, Andreas Michael Tuerk, Sara Adams, Peter Dickman, Andrew Swerdlow, Dan Fredinburg
  • Patent number: 9380039
    Abstract: Systems and methods for automatically logging into a user account are described, including receiving, using a device, data from an external source or from two or more sources comprising an internal source and another source, wherein the external source is not a user; determining, using the device, that at least a portion of received data is new data; and based on the received data, automatically logging in, from the device, to an account of the user.
    Type: Grant
    Filed: March 15, 2013
    Date of Patent: June 28, 2016
    Assignee: GOOGLE INC.
    Inventors: Sebastian Schnorf Wildermuth, Adam Wos, Dominic Pascal Battre, Stephan Micklitz, Felipe Andres Lora Plata, Tom Heimann, Johan Ulrich Lewin Jessen
  • Patent number: 9350599
    Abstract: User content access management and control are described, including determining, based on a user-defined rule, that a triggering event has occurred, wherein the user-defined rule is associated with an account that belongs to the user, and the user-defined rule comprises an action to be performed based on a triggering event; and performing the action based on the triggering event, wherein the action affects access to the account.
    Type: Grant
    Filed: March 15, 2013
    Date of Patent: May 24, 2016
    Assignee: GOOGLE INC.
    Inventors: Keith Enright, Stephan Micklitz, Andreas Michael Tuerk, Sara Adams, Peter Dickman, Andrew Swerdlow, Dan Fredinburg
  • Patent number: 8893289
    Abstract: Data privacy administration is described, including receiving, with a computer system, resource access records that correspond to accesses of user resources by an administrator of an application that stores the user resources; processing, with the computer system, the resource access records to generate structured audit records that correspond to the resource access records, the structured audit records includes a resource identifier that corresponds to the resource that was accessed and an accessed-by identifier that indicates an administrator that accessed the resource; and analyzing the structured audit records using a plurality of resource privacy modules that include resource privacy rules that define violation detection scores specifying likelihoods of whether one or more resource accesses are problematic accesses, wherein the resource privacy modules are provided from two or more different domains.
    Type: Grant
    Filed: July 11, 2012
    Date of Patent: November 18, 2014
    Assignee: Google Inc.
    Inventors: Dan Fredinburg, Stephan Micklitz, Andreas Christian Weissl
  • Publication number: 20140282963
    Abstract: Systems and methods for automatically logging into a user account are described, including receiving, using a device, data from an external source or from two or more sources comprising an internal source and another source, wherein the external source is not a user; determining, using the device, that at least a portion of received data is new data; and based on the received data, automatically logging in, from the device, to an account of the user.
    Type: Application
    Filed: March 15, 2013
    Publication date: September 18, 2014
    Applicant: GOOGLE INC.
    Inventors: Sebastian Schnorf WILDERMUTH, Adam WOS, Dominic Pascal BATTRE, Stephan MICKLITZ, Felipe Andres LORA PLATA, Tom HEIMANN, Johan Ulrich Lewin JESSEN
  • Patent number: 8510286
    Abstract: A method of providing search results may include receiving a query including search parameters from a client, executing a search of a database based on the search parameters to obtain search results, determining whether one or more of the search results support take-down functionality, appending an indicator to one or more of the search results support take-down functionality, and providing the search results to the client with the appended graphical indicator corresponding to those search results that support take-down functionality. Further, the determining whether the one or more search results support take-down functionality may include obtaining an identifier of the one or more search results, adding a predefined code to the identifier, and determining whether the identifier with the added predefined code is a valid identifier of a resource provided by the same provider that provides the one or more search results.
    Type: Grant
    Filed: November 21, 2011
    Date of Patent: August 13, 2013
    Assignee: Google Inc.
    Inventors: Wieland Holfelder, Andreas Michael Tuerk, Stephan Micklitz, Christian Brumm