loadpatents
name:-0.038884878158569
name:-0.027714967727661
name:-0.0037050247192383
Brickell; Ernie Patent Filings

Brickell; Ernie

Patent Applications and Registrations

Patent applications and USPTO patent grants for Brickell; Ernie.The latest application filed is for "local verification of code authentication".

Company Profile
4.32.39
  • Brickell; Ernie - Hillsboro OR
  • Brickell; Ernie - Portland OR
  • Brickell, Ernie - Portlane OR
*profile and listings may contain filings by different individuals or companies with the same name. Review application materials to confirm ownership/assignment.
Patent Activity
PatentDate
Method and apparatus to provide secure application execution
Grant 10,885,202 - McKeen , et al. January 5, 2
2021-01-05
Using a second device to enroll a secure application enclave
Grant 10,437,985 - Trostle , et al. O
2019-10-08
Local Verification Of Code Authentication
App 20190273738 - Brickell; Ernie
2019-09-05
Using a trusted execution environment as a trusted third party providing privacy for attestation
Grant 10,397,005 - Brickell A
2019-08-27
Secure key storage
Grant 10,284,368 - Li , et al.
2019-05-07
Method And Apparatus To Provide Secure Application Execution
App 20190087586 - McKEEN; Francis X. ;   et al.
2019-03-21
Method and apparatus to provide secure application execution
Grant 10,102,380 - McKeen , et al. October 16, 2
2018-10-16
Using A Trusted Execution Environment As A Trusted Third Party Providing Privacy For Attestation
App 20180287802 - Brickell; Ernie
2018-10-04
Using A Second Device To Enroll A Secure Application Enclave
App 20180096137 - Trostle; Jonathan ;   et al.
2018-04-05
Trusted platform module certification and attestation utilizing an anonymous key system
Grant 9,935,773 - Sarangdhar , et al. April 3, 2
2018-04-03
Arbitrary Base Value For Epid Calculation
App 20180006822 - Brickell; Ernie
2018-01-04
Secure Key Storage Using Physically Unclonable Functions
App 20170288869 - Li; Jiangtao ;   et al.
2017-10-05
Trusted Platform Module Certification And Attestation Utilizing An Anonymous Key System
App 20170170966 - SARANGDHAR; NITIN V. ;   et al.
2017-06-15
Secure Key Storage Using Physically Unclonable Functions
App 20170126405 - Li; Jiangtao ;   et al.
2017-05-04
Trusted platform module certification and attestation utilizing an anonymous key system
Grant 9,608,825 - Sarangdhar , et al. March 28, 2
2017-03-28
Secure key storage using physically unclonable functions
Grant 9,544,141 - Li , et al. January 10, 2
2017-01-10
Trusted Platform Module Certification And Attestation Utilizing An Anonymous Key System
App 20160142212 - SARANGDHAR; NITIN V. ;   et al.
2016-05-19
Method and system for securely computing a base point in direct anonymous attestation
Grant 9,219,602 - Li , et al. December 22, 2
2015-12-22
Method and apparatus to provide secure application execution
Grant 9,087,200 - McKeen , et al. July 21, 2
2015-07-21
Offloading Functionality From A Secure Processing Environment
App 20150188710 - Johnson; Simon ;   et al.
2015-07-02
Replacing blinded authentication authority
Grant 9,009,483 - Wood , et al. April 14, 2
2015-04-14
Provisioning, upgrading, and/or changing of hardware
Grant 8,966,657 - Martinez , et al. February 24, 2
2015-02-24
Direct anonymous attestation scheme with outsourcing capability
Grant 8,874,900 - Brickell , et al. October 28, 2
2014-10-28
Hardening Inter-device Secure Communication Using Physically Unclonable Functions
App 20140270177 - Brickell; Ernie ;   et al.
2014-09-18
Method And System For Securely Computing A Base Point In Direct Anonymous Attestation
App 20140205090 - Li; Jiangtao ;   et al.
2014-07-24
Secure Key Storage Using Physically Unclonable Functions
App 20140201540 - Li; Jiangtao ;   et al.
2014-07-17
Reconfiguring a secure system
Grant 8,683,191 - Datta , et al. March 25, 2
2014-03-25
Method And Apparatus To Provide Secure Application Execution
App 20130198853 - McKEEN; Francis X. ;   et al.
2013-08-01
Digital random number generator using partially entropic data
Grant 8,489,660 - Herbert , et al. July 16, 2
2013-07-16
Method And Apparatus To Provide Secure Application Execution
App 20130159726 - MCKEEN; Francis X. ;   et al.
2013-06-20
Reconfiguring A Secure System
App 20130103938 - Datta; Sham M. ;   et al.
2013-04-25
Reconfiguring a secure system
Grant 8,316,414 - Datta , et al. November 20, 2
2012-11-20
Direct Anonymous Attestation Scheme with Outsourcing Capability
App 20120159155 - Brickell; Ernie ;   et al.
2012-06-21
Direct anonymous attestation scheme with outsourcing capability
Grant 8,145,897 - Brickell , et al. March 27, 2
2012-03-27
Replacing Blinded Authentication Authority
App 20110307704 - Wood; Matthew D. ;   et al.
2011-12-15
Obscuring memory access patterns
Grant 8,078,801 - Buxton , et al. December 13, 2
2011-12-13
Replacing blinded authentication authority
Grant 8,037,314 - Wood , et al. October 11, 2
2011-10-11
Provisioning, upgrading, and/or changing of hardware
App 20110161672 - Martinez; Alberto J. ;   et al.
2011-06-30
Digital random number generator
App 20100332574 - Herbert; Howard C. ;   et al.
2010-12-30
Obscuring Memory Access Patterns
App 20100299479 - Buxton; Mark ;   et al.
2010-11-25
Method and system for creating random cryptographic keys in hardware
Grant 7,813,507 - Brickell , et al. October 12, 2
2010-10-12
Direct anonymous attestation scheme with outsourcing capability
App 20100082973 - Brickell; Ernie ;   et al.
2010-04-01
Obscuring memory access patterns
Grant 7,610,448 - Buxton , et al. October 27, 2
2009-10-27
Method and apparatus for preventing software side channel attacks
Grant 7,565,492 - Mckeen , et al. July 21, 2
2009-07-21
Firmware Integrity Verification
App 20090172639 - Natu; Mahesh ;   et al.
2009-07-02
Session key exchange
Grant 7,526,649 - Wiseman , et al. April 28, 2
2009-04-28
Obscuring memory access patterns
App 20080162816 - Buxton; Mark ;   et al.
2008-07-03
Reconfiguring A Secure System
App 20080163331 - Datta; Sham M. ;   et al.
2008-07-03
Method and apparatus for preventing software side channel attacks
App 20080059711 - McKeen; Francis X. ;   et al.
2008-03-06
Method and system for creating random cryptographic keys in hardware
App 20060239461 - Brickell; Ernie ;   et al.
2006-10-26
Displaying a trusted user interface using background images
App 20050275661 - Cihula, Joseph F. ;   et al.
2005-12-15
Splitting knowledge of a password
Grant 6,959,394 - Brickell , et al. October 25, 2
2005-10-25
Secure storage of private keys
Grant 6,950,523 - Brickell , et al. September 27, 2
2005-09-27
Session key exchange
App 20050149722 - Wiseman, Willard M. ;   et al.
2005-07-07
Replacing blinded authentication authority
App 20050137898 - Wood, Matthew D. ;   et al.
2005-06-23
Method for securely delegating trusted platform module ownership
App 20050081065 - Brickell, Ernie ;   et al.
2005-04-14
Multi-level, multi-dimensional content protections
App 20030002668 - Graunke, Gary ;   et al.
2003-01-02

uspto.report is an independent third-party trademark research tool that is not affiliated, endorsed, or sponsored by the United States Patent and Trademark Office (USPTO) or any other governmental organization. The information provided by uspto.report is based on publicly available data at the time of writing and is intended for informational purposes only.

While we strive to provide accurate and up-to-date information, we do not guarantee the accuracy, completeness, reliability, or suitability of the information displayed on this site. The use of this site is at your own risk. Any reliance you place on such information is therefore strictly at your own risk.

All official trademark data, including owner information, should be verified by visiting the official USPTO website at www.uspto.gov. This site is not intended to replace professional legal advice and should not be used as a substitute for consulting with a legal professional who is knowledgeable about trademark law.

© 2024 USPTO.report | Privacy Policy | Resources | RSS Feed of Trademarks | Trademark Filings Twitter Feed