US 11,861,525 B1
Multiple data store authentication
Jay Sutaria, Mountain View, CA (US); Brian Daniel Gustafson, Montara, CA (US); Robert Paul van Gent, Redwood City, CA (US); Ruth Lin, Santa Clara, CA (US); David Merriwether, Menlo Park, CA (US); and Parvinder Sawhney, Fremont, CA (US)
Assigned to Seven Networks, LLC, Marshall, TX (US)
Filed by Seven Networks, LLC, Marshall, TX (US)
Filed on Jul. 13, 2021, as Appl. No. 17/373,832.
Application 17/373,832 is a continuation of application No. 17/198,984, filed on Mar. 11, 2021, granted, now 11,070,561.
Application 17/198,984 is a continuation of application No. 17/119,448, filed on Dec. 11, 2020, granted, now 10,979,435, issued on Apr. 13, 2021.
Application 17/119,448 is a continuation of application No. 17/090,086, filed on Nov. 5, 2020, abandoned.
Application 17/090,086 is a continuation of application No. 17/025,078, filed on Sep. 18, 2020, granted, now 11,212,290.
Application 17/025,078 is a continuation of application No. 16/902,334, filed on Jun. 16, 2020, granted, now 10,805,307, issued on Oct. 13, 2020.
Application 16/902,334 is a continuation of application No. 16/448,708, filed on Jun. 21, 2019, granted, now 10,902,487, issued on Jan. 26, 2021.
Application 16/448,708 is a continuation of application No. 16/263,035, filed on Jan. 31, 2019, granted, now 10,348,736, issued on Jul. 9, 2019.
Application 16/263,035 is a continuation of application No. 16/173,382, filed on Oct. 29, 2018, granted, now 10,560,459, issued on Feb. 11, 2020.
Application 16/173,382 is a continuation of application No. 15/899,947, filed on Feb. 20, 2018, granted, now 10,243,962, issued on Mar. 26, 2019.
Application 15/899,947 is a continuation of application No. 15/362,236, filed on Nov. 28, 2016, granted, now 9,912,671, issued on Mar. 6, 2018.
Application 15/362,236 is a continuation of application No. 15/155,061, filed on May 15, 2016, granted, now 9,578,027, issued on Feb. 21, 2017.
Application 15/155,061 is a continuation of application No. 14/487,093, filed on Sep. 16, 2014, granted, now 9,342,684, issued on May 17, 2016.
Application 14/487,093 is a continuation of application No. 13/614,583, filed on Sep. 13, 2012, granted, now 8,839,412, issued on Sep. 16, 2014.
Application 13/614,583 is a continuation of application No. 11/640,629, filed on Dec. 18, 2006, granted, now 8,438,633, issued on May 7, 2013.
Application 11/640,629 is a continuation in part of application No. 11/525,294, filed on Sep. 21, 2006, granted, now 8,064,583, issued on Nov. 22, 2011.
Application 11/525,294 is a continuation of application No. 11/112,690, filed on Apr. 21, 2005, granted, now 7,796,742, issued on Sep. 14, 2010.
This patent is subject to a terminal disclaimer.
Int. Cl. H04W 12/06 (2021.01); G06Q 30/06 (2023.01); H04W 12/069 (2021.01); G06F 21/44 (2013.01); H04L 9/40 (2022.01); H04W 12/08 (2021.01)
CPC G06Q 30/06 (2013.01) [G06F 21/44 (2013.01); H04L 63/083 (2013.01); H04L 63/0876 (2013.01); H04L 63/10 (2013.01); H04L 63/102 (2013.01); H04W 12/06 (2013.01); H04W 12/069 (2021.01); H04W 12/08 (2013.01)] 8 Claims
OG exemplary drawing
 
1. A method for authenticating one or more devices to access one or more data stores to provide a service:
generating, upon a client device initially communicating with a server, a unique identifier for the client device;
sending the unique identifier to the client device;
receiving, during an event, registration information from the client device associated with a user of the client device,
wherein the registration information includes a phone number associated with a device associated with the user that is different from the client device;
associating the registration information with the unique identifier of the client device;
receiving, via a subsequent communication with the client device, a request to authenticate the client device to access the one or more data stores to provide a service to the client device,
wherein the request includes the unique identifier,
wherein the service is related to data stored in the one or more data stores;
determining the registration information associated with the client device based on the unique identifier; and
authenticating access to the one or more data stores on behalf of the client device using the registration information,
wherein authenticating access to the one or more data stores includes querying the user to verify the phone number associated with the second device provided during the event,
wherein querying the user to verify the phone number associated with the second device includes sending a notification message to the second device querying the user for additional information.