Patents by Inventor Timothy James Larden

Timothy James Larden has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11843600
    Abstract: An IoT hub comprising one or more servers and databases is configured to automatically assign Internet of Things (IoT) enabled devices to IoT solutions based on a subnet to which the IoT devices are connected. A user interface is configured to enable a user to define subnets within the customer's network environment and assign each subnet to an IoT solution. Upon the user setting up an IoT device's network connection to a network device, such as a router, the IoT device transmits its network information to the IoT hub. The IoT hub can then automatically assign the IoT device to a specific IoT solution without further user input or predict which IoT solution to utilize for that IoT device based on known parameters.
    Type: Grant
    Filed: November 5, 2018
    Date of Patent: December 12, 2023
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Nicole Elaine Berdy, Jelani Zukar Brandon, Timothy James Larden, Alexander I. Tolpin, SachinKumar Chandramohan, Tamer Awad, Mounica Arroju, Rajeev Mandayam Vokkarne, Puneet Gupta
  • Patent number: 11496356
    Abstract: Managing devices in an IoT environment. A method includes, as a result of a device being provisioned by a special-purpose solution, storing at a central unified registry a correlation of the device and the given special purpose solution. The method further includes correlating the device to a different special-purpose solution at the unified registry. As a result, the method further includes causing subsequent configuration of the device to be performed by the different special-purpose solution.
    Type: Grant
    Filed: August 13, 2018
    Date of Patent: November 8, 2022
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Alexander I. Tolpin, Tamer Awad, Timothy James Larden, Puneet Gupta, Rajeev Mandayam Vokkarne, Jelani Z. Brandon, SachinKumar ChandraMohan, Mounica Arroju, Nicole Berdy
  • Publication number: 20220263712
    Abstract: A device provisioning service provisions a network-connected device to access one or more service systems using a supplemental cryptographic identity of the network-connected device. An initial enrollment record (associated with an initial cryptographic identity) and a supplemental enrollment record are stored in a device provisioning service. An identity issuance request is received from the network-connected device at the device provisioning service. The identity issuance request includes the initial cryptographic identity. The supplemental cryptographic identity is requested from a supplemental cryptographic identity issuer identified in the initial enrollment record based on the identity issuance request. The requested supplemental cryptographic identity is received at the device provisioning service from the supplemental cryptographic identity issuer. The network-connected device is provisioned to access the one or more service systems according to the supplemental enrollment record.
    Type: Application
    Filed: April 25, 2022
    Publication date: August 18, 2022
    Inventors: Mounica ARROJU, Alexander I. TOLPIN, Nicole Elaine BERDY, Anush Prabhu RAMACHANDRAN, Timothy James LARDEN, Mengxi CHI, Mahesh Sham ROHERA, Rajeev Mandayam VOKKARNE
  • Patent number: 11343139
    Abstract: A device provisioning service provisions a network-connected device to access one or more service systems using a supplemental cryptographic identity of the network-connected device. An initial enrollment record (associated with an initial cryptographic identity) and a supplemental enrollment record are stored in a device provisioning service. An identity issuance request is received from the network-connected device at the device provisioning service. The identity issuance request includes the initial cryptographic identity. The supplemental cryptographic identity is requested from a supplemental cryptographic identity issuer identified in the initial enrollment record based on the identity issuance request. The requested supplemental cryptographic identity is received at the device provisioning service from the supplemental cryptographic identity issuer. The network-connected device is provisioned to access the one or more service systems according to the supplemental enrollment record.
    Type: Grant
    Filed: March 23, 2020
    Date of Patent: May 24, 2022
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Mounica Arroju, Alexander I. Tolpin, Nicole Elaine Berdy, Anush Prabhu Ramachandran, Timothy James Larden, Mengxi Chi, Mahesh Sham Rohera, Rajeev Mandayam Vokkarne
  • Patent number: 11201923
    Abstract: Transferring control over a device. A method includes, receiving a first indication, including a first verifiable token, from a first entity that at least a portion of control of a device should be relinquished by the first entity. A second indication is received from the second entity, including a second verifiable token, that the at least a portion of control should be transferred to the second entity. The first token and the second token are verified. As a result of verifying the first token and the second token, the at least a portion of control of the device is transferred from the first entity to the second entity. Transferring the at least a portion of control of the device from the first entity to the second entity includes updating the device with configuration applicable to the second entity.
    Type: Grant
    Filed: August 13, 2018
    Date of Patent: December 14, 2021
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Alexander I. Tolpin, Rajeev Mandayam Vokkarne, Puneet Gupta, Timothy James Larden, Jelani Z. Brandon, SachinKumar ChandraMohan, Mounica Arroju, Tamer Awad, Nicole Berdy
  • Publication number: 20210297311
    Abstract: A device provisioning service provisions a network-connected device to access one or more service systems using a supplemental cryptographic identity of the network-connected device. An initial enrollment record (associated with an initial cryptographic identity) and a supplemental enrollment record are stored in a device provisioning service. An identity issuance request is received from the network-connected device at the device provisioning service. The identity issuance request includes the initial cryptographic identity. The supplemental cryptographic identity is requested from a supplemental cryptographic identity issuer identified in the initial enrollment record based on the identity issuance request. The requested supplemental cryptographic identity is received at the device provisioning service from the supplemental cryptographic identity issuer. The network-connected device is provisioned to access the one or more service systems according to the supplemental enrollment record.
    Type: Application
    Filed: March 23, 2020
    Publication date: September 23, 2021
    Inventors: Mounica ARROJU, Alexander I. TOLPIN, Nicole Elaine BERDY, Anush Prabhu RAMACHANDRAN, Timothy James LARDEN, Mengxi CHI, Mahesh Sham ROHERA, Rajeev Mandayam VOKKARNE
  • Patent number: 11070421
    Abstract: Examples are disclosed that relate to using a multiplexed transmission to register a telemetry device with a telemetry system and report telemetry data to the telemetry system on behalf of a telemetry device. One disclosed example provides a method comprising receiving a multiplexed transmission from a telemetry device, the multiplexed transmission comprising a registration message and telemetry data, demultiplexing the multiplexed transmission to obtain the registration message and the telemetry data, registering the telemetry device with a telemetry system based upon the registration message, sending the telemetry data to the telemetry system, and sending a registration response to the telemetry device, the registration response confirming registration of the telemetry device with the telemetry system.
    Type: Grant
    Filed: March 19, 2019
    Date of Patent: July 20, 2021
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Nicole E. Berdy, Alexander I. Tolpin, Tamer A. Awad, Rajeev Mandayam Vokkarne, Puneet Gupta, Timothy James Larden, Mounica Arroju, Jelani Z. Brandon, SachinKumar Chandramohan
  • Patent number: 11026093
    Abstract: Provisioning a requesting device is provided using extended identity attestation for the requesting device. A provisioning request is received at a device provisioning system. The provisioning request includes a registration identifier provided by the requesting device. A plurality of extended attestation components is accessed in an enrollment datastore of the device provisioning system. Each extended attestation component identifies an external computing system. One of the extended attestation components in the enrollment datastore is selected based on the received registration identifier. Execution of the device attestation is initiated at the external computing system identified by the selected extended attestation component to yield an attestation result. Satisfaction of a validity condition by the attestation result is detected. The requesting device is provisioned from the device provisioning system, responsive to detection that the attestation result satisfies the validity condition.
    Type: Grant
    Filed: February 13, 2020
    Date of Patent: June 1, 2021
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Nicole Elaine Berdy, Alexander Tolpin, Tamer Awad, Rajeev Mandayam Vokkarne, Puneet Gupta, Timothy James Larden, Jelani Z. Brandon, SachinKumar Chandramohan, Mounica Arroju
  • Publication number: 20200304367
    Abstract: Examples are disclosed that relate to using a multiplexed transmission to register a telemetry device with a telemetry system and report telemetry data to the telemetry system on behalf of a telemetry device. One disclosed example provides a method comprising receiving a multiplexed transmission from a telemetry device, the multiplexed transmission comprising a registration message and telemetry data, demultiplexing the multiplexed transmission to obtain the registration message and the telemetry data, registering the telemetry device with a telemetry system based upon the registration message, sending the telemetry data to the telemetry system, and sending a registration response to the telemetry device, the registration response confirming registration of the telemetry device with the telemetry system.
    Type: Application
    Filed: March 19, 2019
    Publication date: September 24, 2020
    Applicant: Microsoft Technology Licensing, LLC
    Inventors: Nicole E. BERDY, Alexander I. TOLPIN, Tamer A. AWAD, Rajeev Mandayam VOKKARNE, Puneet GUPTA, Timothy James LARDEN, Mounica ARROJU, Jelani Z. BRANDON, SachinKumar CHANDRAMOHAN
  • Publication number: 20200213841
    Abstract: Provisioning a requesting device is provided using extended identity attestation for the requesting device. A provisioning request is received at a device provisioning system. The provisioning request includes a registration identifier provided by the requesting device. A plurality of extended attestation components is accessed in an enrollment datastore of the device provisioning system. Each extended attestation component identifies an external computing system. One of the extended attestation components in the enrollment datastore is selected based on the received registration identifier. Execution of the device attestation is initiated at the external computing system identified by the selected extended attestation component to yield an attestation result. Satisfaction of a validity condition by the attestation result is detected. The requesting device is provisioned from the device provisioning system, responsive to detection that the attestation result satisfies the validity condition.
    Type: Application
    Filed: February 13, 2020
    Publication date: July 2, 2020
    Inventors: Nicole Elaine BERDY, Alexander TOLPIN, Tamer AWAD, Rajeev Mandayam VOKKARNE, Puneet GUPTA, Timothy James LARDEN, Jelani Z. BRANDON, SachinKumar CHANDRAMOHAN, Mounica ARROJU
  • Publication number: 20200145415
    Abstract: An IoT hub comprising one or more servers and databases is configured to automatically assign Internet of Things (IoT) enabled devices to IoT solutions based on a subnet to which the IoT devices are connected. A user interface is configured to enable a user to define subnets within the customer's network environment and assign each subnet to an IoT solution. Upon the user setting up an IoT device's network connection to a network device, such as a router, the IoT device transmits its network information to the IoT hub. The IoT hub can then automatically assign the IoT device to a specific IoT solution without further user input or predict which IoT solution to utilize for that IoT device based on known parameters.
    Type: Application
    Filed: November 5, 2018
    Publication date: May 7, 2020
    Inventors: Nicole Elaine BERDY, Jelani Zukar BRANDON, Timothy James LARDEN, Alexander I. TOLPIN, SachinKumar CHANDRAMOHAN, Tamer AWAD, Mounica ARROJU, Rajeev Mandayam VOKKARNE, Puneet GUPTA
  • Patent number: 10602353
    Abstract: Provisioning a requesting device is provided using extended identity attestation for the requesting device. A provisioning request is received at a device provisioning system. The provisioning request includes a registration identifier provided by the requesting device. A plurality of extended attestation components is accessed in an enrollment datastore of the device provisioning system. Each extended attestation component identifies an external computing system. One of the extended attestation components in the enrollment datastore is selected based on the received registration identifier. Execution of the device attestation is initiated at the external computing system identified by the selected extended attestation component to yield an attestation result. Satisfaction of a validity condition by the attestation result is detected. The requesting device is provisioned from the device provisioning system, responsive to detection that the attestation result satisfies the validity condition.
    Type: Grant
    Filed: December 31, 2018
    Date of Patent: March 24, 2020
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Nicole Elaine Berdy, Alexander Tolpin, Tamer Awad, Rajeev Mandayam Vokkarne, Puneet Gupta, Timothy James Larden, Jelani Z. Brandon, SachinKumar Chandramohan, Mounica Arroju
  • Publication number: 20200053156
    Abstract: Transferring control over a device. A method includes, receiving a first indication, including a first verifiable token, from a first entity that at least a portion of control of a device should be relinquished by the first entity. A second indication is received from the second entity, including a second verifiable token, that the at least a portion of control should be transferred to the second entity. The first token and the second token are verified. As a result of verifying the first token and the second token, the at least a portion of control of the device is transferred from the first entity to the second entity. Transferring the at least a portion of control of the device from the first entity to the second entity includes updating the device with configuration applicable to the second entity.
    Type: Application
    Filed: August 13, 2018
    Publication date: February 13, 2020
    Inventors: Alexander I. Tolpin, Rajeev Mandayam Vokkarne, Puneet Gupta, Timothy James Larden, Jelani Z. Brandon, SachinKumar ChandraMohan, Mounica Arroju, Tamer Awad, Nicole Berdy
  • Publication number: 20200052962
    Abstract: Managing devices in an IoT environment. A method includes, as a result of a device being provisioned by a special-purpose solution, storing at a central unified registry a correlation of the device and the given special purpose solution. The method further includes correlating the device to a different special-purpose solution at the unified registry. As a result, the method further includes causing subsequent configuration of the device to be performed by the different special-purpose solution.
    Type: Application
    Filed: August 13, 2018
    Publication date: February 13, 2020
    Inventors: Alexander I. Tolpin, Tamer Awad, Timothy James Larden, Puneet Gupta, Rajeev Mandayam Vokkarne, Jelani Z. Brandon, SachinKumar ChandraMohan, Mounica Arroju, Nicole Berdy