Patents by Inventor Stephan Schell

Stephan Schell has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20230214466
    Abstract: This invention is directed to an electronic device with an embedded authentication system for restricting access to device resources. The authentication system may include one or more sensors operative to detect biometric information of a user. The sensors may be positioned in the device such that the sensors may detect appropriate biometric information as the user operates the device, without requiring the user to perform a step for providing the biometric information (e.g., embedding a fingerprint sensor in an input mechanism instead of providing a fingerprint sensor in a separate part of the device housing). In some embodiments, the authentication system may be operative to detect a visual or temporal pattern of inputs to authenticate a user. In response to authenticating, a user may access restricted files, applications (e.g., applications purchased by the user), or settings (e.g., application settings such as contacts or saved game profile).
    Type: Application
    Filed: October 7, 2022
    Publication date: July 6, 2023
    Inventors: Anthony FADELL, Andrew HODGE, Stephan SCHELL, Ruben CABALLERO, Jesse Lee DOROGUSKER, Stephen ZADESKY, Emery SANFORD
  • Patent number: 11468155
    Abstract: This invention is directed to an electronic device with an embedded authentication system for restricting access to device resources. The authentication system may include one or more sensors operative to detect biometric information of a user. The sensors may be positioned in the device such that the sensors may detect appropriate biometric information as the user operates the device, without requiring the user to perform a step for providing the biometric information (e.g., embedding a fingerprint sensor in an input mechanism instead of providing a fingerprint sensor in a separate part of the device housing). In some embodiments, the authentication system may be operative to detect a visual or temporal pattern of inputs to authenticate a user. In response to authenticating, a user may access restricted files, applications (e.g., applications purchased by the user), or settings (e.g., application settings such as contacts or saved game profile).
    Type: Grant
    Filed: March 22, 2021
    Date of Patent: October 11, 2022
    Assignee: Apple Inc.
    Inventors: Anthony Fadell, Andrew Hodge, Stephan Schell, Ruben Caballero, Jesse Lee Dorogusker, Stephen Zadesky, Emery Sanford
  • Patent number: 9519771
    Abstract: This invention is directed to an electronic device with an embedded authentication system for restricting access to device resources. The authentication system may include one or more sensors operative to detect biometric information of a user. The sensors may be positioned in the device such that the sensors may detect appropriate biometric information as the user operates the device, without requiring the user to perform a step for providing the biometric information (e.g., embedding a fingerprint sensor in an input mechanism instead of providing a fingerprint sensor in a separate part of the device housing). In some embodiments, the authentication system may be operative to detect a visual or temporal pattern of inputs to authenticate a user. In response to authenticating, a user may access restricted files, applications (e.g., applications purchased by the user), or settings (e.g., application settings such as contacts or saved game profile).
    Type: Grant
    Filed: December 27, 2013
    Date of Patent: December 13, 2016
    Assignee: Apple Inc.
    Inventors: Anthony Fadell, Andrew Hodge, Stephan Schell, Ruben Caballero, Jesse Lee Dorogusker, Stephen Zadesky, Emery Sanford
  • Patent number: 9329771
    Abstract: An electronic device with a display and a fingerprint sensor may authenticate a user for a respective function. While a respective function of the device is in a locked state, the device displays a graphical element on the display, the graphical element indicating a first direction of finger movement that enables unlocking of the respective function. While displaying the graphical element, the device detects an input that includes movement of a finger in the first direction over the fingerprint sensor and determines whether the input meets unlock criteria based at least in part on fingerprint information of the finger detected by the fingerprint sensor during the input. In accordance with a determination that the input meets the unlock criteria, the device unlocks the respective function; and in accordance with a determination that the input does not meet the unlock criteria, the device maintains the respective function in the locked state.
    Type: Grant
    Filed: June 20, 2014
    Date of Patent: May 3, 2016
    Assignee: APPLE INC
    Inventors: Anthony Fadell, Andrew Hodge, Stephan Schell, Ruben Caballero, Jesse Lee Dorogusker, Stephen Zadesky, Emery Sanford
  • Patent number: 9304624
    Abstract: An electronic device with a display and a fingerprint sensor may authenticate a user for a respective function. While access to one or more resources of the device is restricted, the device displays an irregular arrangement of shapes on the touch-sensitive display. The device receives input based on the displayed irregular arrangement of the shapes. In accordance with a determination that the input meets input pattern criteria, the device provides access to the one or more restricted resources. In accordance with a determination that the input does not meet the input pattern criteria, the devices forgoes providing access to the one or more restricted resources of the device.
    Type: Grant
    Filed: September 5, 2014
    Date of Patent: April 5, 2016
    Assignee: Apple Inc.
    Inventors: Anthony Fadell, Andrew Hodge, Stephan Schell, Ruben Caballero, Jesse Lee Dorogusker, Stephen Zadesky, Emery Sanford
  • Patent number: 9250795
    Abstract: This invention is directed to an electronic device with an embedded authentication system for restricting access to device resources. The authentication system may include one or more sensors operative to detect biometric information of a user. The sensors may be positioned in the device such that the sensors may detect appropriate biometric information as the user operates the device, without requiring the user to perform a step for providing the biometric information (e.g., embedding a fingerprint sensor in an input mechanism instead of providing a fingerprint sensor in a separate part of the device housing). In some embodiments, the authentication system may be operative to detect a visual or temporal pattern of inputs to authenticate a user. In response to authenticating, a user may access restricted files, applications (e.g., applications purchased by the user), or settings (e.g., application settings such as contacts or saved game profile).
    Type: Grant
    Filed: December 27, 2013
    Date of Patent: February 2, 2016
    Assignee: Apple Inc.
    Inventors: Anthony Fadell, Andrew Hodge, Stephan Schell, Ruben Caballero, Jesse Lee Dorogusker, Stephen Zadesky, Emery Sanford
  • Patent number: 9134896
    Abstract: This invention is directed to an electronic device with an embedded authentication system for restricting access to device resources. The authentication system may include one or more sensors operative to detect biometric information of a user. The sensors may be positioned in the device such that the sensors may detect appropriate biometric information as the user operates the device, without requiring the user to perform a step for providing the biometric information (e.g., embedding a fingerprint sensor in an input mechanism instead of providing a fingerprint sensor in a separate part of the device housing). In some embodiments, the authentication system may be operative to detect a visual or temporal pattern of inputs to authenticate a user. In response to authenticating, a user may access restricted files, applications (e.g., applications purchased by the user), or settings (e.g., application settings such as contacts or saved game profile).
    Type: Grant
    Filed: December 27, 2013
    Date of Patent: September 15, 2015
    Assignee: Apple Inc.
    Inventors: Anthony Fadell, Andrew Hodge, Stephan Schell, Ruben Caballero, Jesse Lee Dorogusker, Stephen Zadesky, Emery Sanford
  • Patent number: 9128601
    Abstract: Described are methods, devices and computer-readable media for displaying, on a touch screen display, a user interface that includes an unlocked element, detecting user inputs that include movement of a finger contact on the unlocked element toward the first location, wherein the first location is in respective direction from the unlocked element. Fingerprint data is obtained based on the finger movement, and based on the obtained fingerprint data, it is determined whether the user inputs meet unlock criteria or not.
    Type: Grant
    Filed: March 18, 2015
    Date of Patent: September 8, 2015
    Assignee: Apple Inc.
    Inventors: Anthony Fadell, Andrew Hodge, Stephan Schell, Ruben Caballero, Jesse Lee Doroguskar, Stephen Zadesky, Emery Sanford
  • Publication number: 20150193116
    Abstract: Described are methods, devices and computer-readable media for displaying, on a touch screen display, a user interface that includes an unlocked element, detecting user inputs that include movement of a finger contact on the unlocked element toward the first location, wherein the first location is in respective direction from the unlocked element. Fingerprint data is obtained based on the finger movement, and based on the obtained fingerprint data, it is determined whether the user inputs meet unlock criteria or not.
    Type: Application
    Filed: March 18, 2015
    Publication date: July 9, 2015
    Applicant: APPLE INC.
    Inventors: Anthony FADELL, Andrew HODGE, Stephan SCHELL, Ruben CABALLERO, Jesse Lee DOROGUSKAR, Stephen ZADESKY, Emery SANFORD
  • Patent number: 9038167
    Abstract: This invention is directed to an electronic device with an embedded authentication system for restricting access to device resources. The authentication system may include one or more sensors operative to detect biometric information of a user. The sensors may be positioned in the device such that the sensors may detect appropriate biometric information as the user operates the device, without requiring the user to perform a step for providing the biometric information (e.g., embedding a fingerprint sensor in an input mechanism instead of providing a fingerprint sensor in a separate part of the device housing). In some embodiments, the authentication system may be operative to detect a visual or temporal pattern of inputs to authenticate a user. In response to authenticating, a user may access restricted files, applications (e.g., applications purchased by the user), or settings (e.g., application settings such as contacts or saved game profile).
    Type: Grant
    Filed: December 27, 2013
    Date of Patent: May 19, 2015
    Assignee: Apple Inc.
    Inventors: Anthony Fadell, Andrew Hodge, Stephan Schell, Ruben Caballero, Jesse Lee Dorogusker, Stephen Zadesky, Emery Sanford
  • Patent number: 8943580
    Abstract: This invention is directed to an electronic device with an embedded authentication system for restricting access to device resources. The authentication system may include one or more sensors operative to detect biometric information of a user. The sensors may be positioned in the device such that the sensors may detect appropriate biometric information as the user operates the device, without requiring the user to perform a step for providing the biometric information (e.g., embedding a fingerprint sensor in an input mechanism instead of providing a fingerprint sensor in a separate part of the device housing). In some embodiments, the authentication system may be operative to detect a visual or temporal pattern of inputs to authenticate a user. In response to authenticating, a user may access restricted files, applications (e.g., applications purchased by the user), or settings (e.g., application settings such as contacts or saved game profile).
    Type: Grant
    Filed: September 9, 2008
    Date of Patent: January 27, 2015
    Assignee: Apple Inc.
    Inventors: Anthony Fadell, Andrew Hodge, Stephan Schell, Ruben Caballero, Jesse Lee Dorogusker, Stephen Zadesky, Emery Sanford
  • Publication number: 20140380465
    Abstract: An electronic device with a display and a fingerprint sensor may authenticate a user for a respective function. While access to one or more resources of the device is restricted, the device displays an irregular arrangement of shapes on the touch-sensitive display. The device receives input based on the displayed irregular arrangement of the shapes. In accordance with a determination that the input meets input pattern criteria, the device provides access to the one or more restricted resources. In accordance with a determination that the input does not meet the input pattern criteria, the devices forgoes providing access to the one or more restricted resources of the device.
    Type: Application
    Filed: September 5, 2014
    Publication date: December 25, 2014
    Inventors: Anthony FADELL, Andrew HODGE, Stephan SCHELL, Ruben CABALLERO, Jesse Lee DOROGUSKER, Stephen ZADESKY, Emery SANFORD
  • Publication number: 20140304809
    Abstract: An electronic device with a display and a fingerprint sensor may authenticate a user for a respective function. While a respective function of the device is in a locked state, the device displays a graphical element on the display, the graphical element indicating a first direction of finger movement that enables unlocking of the respective function. While displaying the graphical element, the device detects an input that includes movement of a finger in the first direction over the fingerprint sensor and determines whether the input meets unlock criteria based at least in part on fingerprint information of the finger detected by the fingerprint sensor during the input. In accordance with a determination that the input meets the unlock criteria, the device unlocks the respective function; and in accordance with a determination that the input does not meet the unlock criteria, the device maintains the respective function in the locked state.
    Type: Application
    Filed: June 20, 2014
    Publication date: October 9, 2014
    Inventors: Anthony Fadell, Andrew Hodge, Stephan Schell, Ruben Caballero, Jesse Lee Dorogusker, Stephen Zadesky, Emery Sanford
  • Publication number: 20140230049
    Abstract: This invention is directed to an electronic device with an embedded authentication system for restricting access to device resources. The authentication system may include one or more sensors operative to detect biometric information of a user. The sensors may be positioned in the device such that the sensors may detect appropriate biometric information as the user operates the device, without requiring the user to perform a step for providing the biometric information (e.g., embedding a fingerprint sensor in an input mechanism instead of providing a fingerprint sensor in a separate part of the device housing). In some embodiments, the authentication system may be operative to detect a visual or temporal pattern of inputs to authenticate a user. In response to authenticating, a user may access restricted files, applications (e.g., applications purchased by the user), or settings (e.g., application settings such as contacts or saved game profile).
    Type: Application
    Filed: April 17, 2014
    Publication date: August 14, 2014
    Applicant: APPLE INC.
    Inventors: Anthony FADELL, Andrew HODGE, Stephan SCHELL, Ruben CABALLERO, Jesse Lee DOROGUSKER, Stephen ZADESKY, Emery SANFORD
  • Patent number: 8788838
    Abstract: This invention is directed to an electronic device with an embedded authentication system for restricting access to device resources. The authentication system may include one or more sensors operative to detect biometric information of a user. The sensors may be positioned in the device such that the sensors may detect appropriate biometric information as the user operates the device, without requiring the user to perform a step for providing the biometric information (e.g., embedding a fingerprint sensor in an input mechanism instead of providing a fingerprint sensor in a separate part of the device housing). In some embodiments, the authentication system may be operative to detect a visual or temporal pattern of inputs to authenticate a user. In response to authenticating, a user may access restricted files, applications (e.g., applications purchased by the user), or settings (e.g., application settings such as contacts or saved game profile).
    Type: Grant
    Filed: April 17, 2014
    Date of Patent: July 22, 2014
    Assignee: Apple Inc.
    Inventors: Anthony Fadell, Andrew Hodge, Stephan Schell, Ruben Caballero, Jesse Lee Dorogusker, Stephen Zadesky, Emery Sanford
  • Patent number: 8782775
    Abstract: This invention is directed to an electronic device with an embedded authentication system for restricting access to device resources. The authentication system may include one or more sensors operative to detect biometric information of a user. The sensors may be positioned in the device such that the sensors may detect appropriate biometric information as the user operates the device, without requiring the user to perform a step for providing the biometric information (e.g., embedding a fingerprint sensor in an input mechanism instead of providing a fingerprint sensor in a separate part of the device housing). In some embodiments, the authentication system may be operative to detect a visual or temporal pattern of inputs to authenticate a user. In response to authenticating, a user may access restricted files, applications (e.g., applications purchased by the user), or settings (e.g., application settings such as contacts or saved game profile).
    Type: Grant
    Filed: September 9, 2008
    Date of Patent: July 15, 2014
    Assignee: Apple Inc.
    Inventors: Anthony Fadell, Andrew Hodge, Stephan Schell, Ruben Caballero, Jesse Lee Dorogusker, Stephen Zadesky, Emery Sanford
  • Publication number: 20140115694
    Abstract: This invention is directed to an electronic device with an embedded authentication system for restricting access to device resources. The authentication system may include one or more sensors operative to detect biometric information of a user. The sensors may be positioned in the device such that the sensors may detect appropriate biometric information as the user operates the device, without requiring the user to perform a step for providing the biometric information (e.g., embedding a fingerprint sensor in an input mechanism instead of providing a fingerprint sensor in a separate part of the device housing). In some embodiments, the authentication system may be operative to detect a visual or temporal pattern of inputs to authenticate a user. In response to authenticating, a user may access restricted files, applications (e.g., applications purchased by the user), or settings (e.g., application settings such as contacts or saved game profile).
    Type: Application
    Filed: December 27, 2013
    Publication date: April 24, 2014
    Applicant: Apple Inc.
    Inventors: Anthony Fadell, Andrew Hodge, Stephan Schell, Ruben Caballero, Jesse Lee Dorogusker, Stephen Zadesky, Emery Sanford
  • Publication number: 20140115695
    Abstract: This invention is directed to an electronic device with an embedded authentication system for restricting access to device resources. The authentication system may include one or more sensors operative to detect biometric information of a user. The sensors may be positioned in the device such that the sensors may detect appropriate biometric information as the user operates the device, without requiring the user to perform a step for providing the biometric information (e.g., embedding a fingerprint sensor in an input mechanism instead of providing a fingerprint sensor in a separate part of the device housing). In some embodiments, the authentication system may be operative to detect a visual or temporal pattern of inputs to authenticate a user. In response to authenticating, a user may access restricted files, applications (e.g., applications purchased by the user), or settings (e.g., application settings such as contacts or saved game profile).
    Type: Application
    Filed: December 27, 2013
    Publication date: April 24, 2014
    Applicant: Apple Inc.
    Inventors: Anthony Fadell, Andrew Hodge, Stephan Schell, Ruben Caballero, Jesse Lee Dorogusker, Stephen Zadesky, Emery Sanford
  • Publication number: 20140115696
    Abstract: This invention is directed to an electronic device with an embedded authentication system for restricting access to device resources. The authentication system may include one or more sensors operative to detect biometric information of a user. The sensors may be positioned in the device such that the sensors may detect appropriate biometric information as the user operates the device, without requiring the user to perform a step for providing the biometric information (e.g., embedding a fingerprint sensor in an input mechanism instead of providing a fingerprint sensor in a separate part of the device housing). In some embodiments, the authentication system may be operative to detect a visual or temporal pattern of inputs to authenticate a user. In response to authenticating, a user may access restricted files, applications (e.g., applications purchased by the user), or settings (e.g., application settings such as contacts or saved game profile).
    Type: Application
    Filed: December 27, 2013
    Publication date: April 24, 2014
    Applicant: Apple Inc.
    Inventors: Anthony Fadell, Andrew Hodge, Stephan Schell, Ruben Caballero, Jesse Lee Dorogusker, Stephen Zadesky, Emery Sanford
  • Publication number: 20140112555
    Abstract: This invention is directed to an electronic device with an embedded authentication system for restricting access to device resources. The authentication system may include one or more sensors operative to detect biometric information of a user. The sensors may be positioned in the device such that the sensors may detect appropriate biometric information as the user operates the device, without requiring the user to perform a step for providing the biometric information (e.g., embedding a fingerprint sensor in an input mechanism instead of providing a fingerprint sensor in a separate part of the device housing). In some embodiments, the authentication system may be operative to detect a visual or temporal pattern of inputs to authenticate a user. In response to authenticating, a user may access restricted files, applications (e.g., applications purchased by the user), or settings (e.g., application settings such as contacts or saved game profile).
    Type: Application
    Filed: December 27, 2013
    Publication date: April 24, 2014
    Applicant: Apple Inc.
    Inventors: Anthony Fadell, Andrew Hodge, Stephan Schell, Ruben Caballero, Jesse Lee Dorogusker, Stephen Zadesky, Emery Sanford