Patents by Inventor Trevin M Chow

Trevin M Chow has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9503440
    Abstract: Disclosed herein are methods for protecting user information on a client device that may have a plurality of users. A user interface with a public machine designation portion is presented to a user prior to the start of the authentication process. The public machine designation removes web service account descriptions and any user specific information stored on the client device. Also, the client device is prevented from storing any new user specific information that is provided to the client device. The public machine designation is a persistent feature that may only be disabled by an affirmative action from the user.
    Type: Grant
    Filed: March 3, 2014
    Date of Patent: November 22, 2016
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Michael C. Kunz, Lynn C. Ayres, Trevin M. Chow, Erren Dusan Lester, Campbell D. Gunn
  • Patent number: 8997189
    Abstract: Embodiments of multi-user web service sign-in client side components are presented herein. In an implementation, the currently authenticated user account of a first application of a client is transferred to another application of a client. In another implementation, a common credential store is used to share data for a plurality of user accounts associated with a client between a plurality of applications of the client, and for the applications to output multi-user interfaces having portions corresponding to the plurality of accounts.
    Type: Grant
    Filed: May 31, 2013
    Date of Patent: March 31, 2015
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Erren Dusan Lester, Kok Wai Chan, Lynn C. Ayres, Naresh Jain, Rui Chen, Trevin M. Chow
  • Publication number: 20140181907
    Abstract: Disclosed herein are methods for protecting user information on a client device that may have a plurality of users. A user interface with a public machine designation portion is presented to a user prior to the start of the authentication process. The public machine designation removes web service account descriptions and any user specific information stored on the client device. Also, the client device is prevented from storing any new user specific information that is provided to the client device. The public machine designation is a persistent feature that may only be disabled by an affirmative action from the user.
    Type: Application
    Filed: March 3, 2014
    Publication date: June 26, 2014
    Applicant: Microsoft Corporation
    Inventors: Michael C. Kunz, Lynn C. Ayres, Trevin M. Chow, Erren Dusan Lester, Campbell D. Gunn
  • Patent number: 8667608
    Abstract: Disclosed herein are methods for protecting user information on a client device that may have a plurality of users. A user interface with a public machine designation portion is presented to a user prior to the start of the authentication process. The public machine designation removes web service account descriptions and any user specific information stored on the client device. Also, the client device is prevented from storing any new user specific information that is provided to the client device. The public machine designation is a persistent feature that may only be disabled by an affirmative action from the user.
    Type: Grant
    Filed: September 11, 2012
    Date of Patent: March 4, 2014
    Assignee: Microsoft Corporation
    Inventors: Michael C. Kunz, Lynn C. Ayres, Trevin M. Chow, Erren Dusan Lester, Campbell D. Gunn
  • Publication number: 20130263285
    Abstract: Embodiments of multi-user web service sign-in client side components are presented herein. In an implementation, the currently authenticated user account of a first application of a client is transferred to another application of a client. In another implementation, a common credential store is used to share data for a plurality of user accounts associated with a client between a plurality of applications of the client, and for the applications to output multi-user interfaces having portions corresponding to the plurality of accounts.
    Type: Application
    Filed: May 31, 2013
    Publication date: October 3, 2013
    Inventors: Erren Dusan Lester, Kok Wai Chan, Lynn C. Ayres, Naresh Jain, Rui Chen, Trevin M. Chow
  • Patent number: 8458775
    Abstract: Embodiments of multi-user web service sign-in client side components are presented herein. In an implementation, the currently authenticated user account of a first application of a client is transferred to another application of a client. In another implementation, a common credential store is used to share data for a plurality of user accounts associated with a client between a plurality of applications of the client, and for the applications to output multi-user interfaces having portions corresponding to the plurality of accounts.
    Type: Grant
    Filed: August 11, 2006
    Date of Patent: June 4, 2013
    Assignee: Microsoft Corporation
    Inventors: Erren Dusan Lester, Lynn C Ayres, Trevin M Chow, Kok Wai Chan, Rui Chen, Naresh Jain
  • Publication number: 20130007899
    Abstract: Disclosed herein are methods for protecting user information on a client device that may have a plurality of users. A user interface with a public machine designation portion is presented to a user prior to the start of the authentication process. The public machine designation removes web service account descriptions and any user specific information stored on the client device. Also, the client device is prevented from storing any new user specific information that is provided to the client device. The public machine designation is a persistent feature that may only be disabled by an affirmative action from the user.
    Type: Application
    Filed: September 11, 2012
    Publication date: January 3, 2013
    Applicant: Microsoft Corporation
    Inventors: Michael C. Kunz, Lynn C. Ayres, Trevin M. Chow, Erren Dusan Lester, Campbell D. Gunn
  • Patent number: 8341718
    Abstract: An integrated authentication service is described which may receive a bundled request from one or more clients. One or more of the described techniques may be utilized to provide, in response to a single bundled request, a token for proof of identity and a certificate for establishing secure communications.
    Type: Grant
    Filed: December 10, 2010
    Date of Patent: December 25, 2012
    Assignee: Microsoft Corporation
    Inventors: Trevin M Chow, Pui-Yin Winfred Wong, Yordan I Rouskov, Kok Wai Chan, Wei Jiang, Colin Chow, Sanjeev M Nagvekar, Matt Sullivan, Kalyan Sayyaparaju, Dilip K. Pai, Avinash Belur
  • Patent number: 8280979
    Abstract: Disclosed herein are methods for protecting user information on a client device that may have a plurality of users. A user interface with a public machine designation portion is presented to a user prior to the start of the authentication process. The public machine designation removes web service account descriptions and any user specific information stored on the client device. Also, the client device is prevented from storing any new user specific information that is provided to the client device. The public machine designation is a persistent feature that may only be disabled by an affirmative action from the user.
    Type: Grant
    Filed: February 27, 2006
    Date of Patent: October 2, 2012
    Assignee: Microsoft Corporation
    Inventors: Michael C Kunz, Lynn C Ayres, Trevin M Chow, Erren Dusan Lester, Campbell D Gunn
  • Patent number: 8225385
    Abstract: Embodiments of multiple security token transactions are described herein. One or more of the described techniques may be utilized to provide, in a single request and response, an authentication token and a plurality security tokens for proof of identity at respective service providers.
    Type: Grant
    Filed: March 23, 2006
    Date of Patent: July 17, 2012
    Assignee: Microsoft Corporation
    Inventors: Trevin M Chow, Colin Chow, Pui-Yin Winfred Wong, Dilip K. Pai, Sanjeev M Nagvekar, Wei Jiang, Yordan I Rouskov
  • Publication number: 20120079585
    Abstract: Embodiments of proxy authentication and indirect certificate chaining are described herein. In an implementation, authentication for a client occurs via a proxy service. Proxy service communicates between client and server, and caches security tokens on behalf of the client. In an implementation, trustworthiness of certificate presented to a client to establish trust is determined utilizing a signed data package which incorporates a plurality of known certificates. The presented certificate is verified without utilizing root certificates installed on the client device.
    Type: Application
    Filed: December 6, 2011
    Publication date: March 29, 2012
    Applicant: MICROSOFT CORPORATION
    Inventors: Kok Wai Chan, Colin Chow, Trevin M. Chow, Lin Huang, Ryan Hurst, Naresh Jain, Wei Jiang, Yordan I. Rouskov, Pui-Yin Winfred Wong, Ismail Cem Paya, Ryan Hurst
  • Patent number: 7676833
    Abstract: Techniques are described which may be employed to provide a login screen with identifying data. In an implementation, a login screen is displayed having an image that identifies a user. Credentials are received via the login screen to log the user onto a service provider over a network.
    Type: Grant
    Filed: April 17, 2006
    Date of Patent: March 9, 2010
    Assignee: Microsoft Corporation
    Inventors: Erren Dusan Lester, Jason C Fluegel, Jeffrey Steinbok, Katrina M Blanch, Mark K Wong, Ranjib S Badh, Rui Chen, Trevin M Chow
  • Patent number: 7533419
    Abstract: A human interactive proof (HIP) service is described. In response to a request from a web server, the HIP service generates a HIP challenge and an associated attestation. The web server can then embed the generated HIP challenge in a requested web page. The attestation is used to determine whether or not a user response to the HIP challenge is correct.
    Type: Grant
    Filed: October 29, 2004
    Date of Patent: May 12, 2009
    Assignee: Microsoft Corporation
    Inventors: Ismail Cem Paya, Josh D. Benaloh, Raja P. Perumal, Trevin M Chow, Erren Dusan Lester, Jeffrey Steinbok, Julien D. Couvreur
  • Publication number: 20080046983
    Abstract: Embodiments of multi-user web service sign-in client side components are presented herein. In an implementation, the currently authenticated user account of a first application of a client is transferred to another application of a client. In another implementation, a common credential store is used to share data for a plurality of user accounts associated with a client between a plurality of applications of the client, and for the applications to output multi-user interfaces having portions corresponding to the plurality of accounts.
    Type: Application
    Filed: August 11, 2006
    Publication date: February 21, 2008
    Applicant: Microsoft Corporation
    Inventors: Erren Dusan Lester, Lynn C. Ayres, Trevin M. Chow, Kok Wai Chan, Rui Chen, Naresh Jain