loadpatents
name:-0.09463095664978
name:-0.11524105072021
name:-0.049896001815796
Campagna; Matthew John Patent Filings

Campagna; Matthew John

Patent Applications and Registrations

Patent applications and USPTO patent grants for Campagna; Matthew John.The latest application filed is for "hub-based token generation and endpoint selection for secure channel establishment".

Company Profile
48.115.91
  • Campagna; Matthew John - Bainbridge Island WA
  • Campagna; Matthew John - Ridgefield CT
*profile and listings may contain filings by different individuals or companies with the same name. Review application materials to confirm ownership/assignment.
Patent Activity
PatentDate
Key export techniques
Grant 11,374,916 - Campagna , et al. June 28, 2
2022-06-28
Supporting a fixed transaction rate with a variably-backed logical cryptographic key
Grant 11,368,300 - Roth , et al. June 21, 2
2022-06-21
Provisioning network keys to devices to allow them to provide their identity
Grant 11,258,769 - Campagna , et al. February 22, 2
2022-02-22
Hub-based Token Generation And Endpoint Selection For Secure Channel Establishment
App 20220038283 - Vermeulen; Allan Henry ;   et al.
2022-02-03
Merkle signature scheme tree expansion
Grant 11,240,042 - Praus , et al. February 1, 2
2022-02-01
Cryptographic key generation and deployment
Grant 11,184,157 - Gueron , et al. November 23, 2
2021-11-23
Cryptographic key management for imported cryptographic keys
Grant 11,184,155 - Rudzitis , et al. November 23, 2
2021-11-23
Host Attestation
App 20210326442 - Campagna; Matthew John ;   et al.
2021-10-21
Hub-based token generation and endpoint selection for secure channel establishment
Grant 11,153,087 - Vermeulen , et al. October 19, 2
2021-10-19
Data encryption method and system
Grant 11,108,552 - Gueron , et al. August 31, 2
2021-08-31
Signed envelope encryption
Grant 11,089,032 - Campagna August 10, 2
2021-08-10
User controlled hardware validation
Grant 11,050,844 - Brandwine , et al. June 29, 2
2021-06-29
Authenticating secure channel establishment messages based on shared-secret
Grant 11,044,082 - Vermeulen , et al. June 22, 2
2021-06-22
Host attestation
Grant 11,036,861 - Campagna , et al. June 15, 2
2021-06-15
System and method for processing encrypted search
Grant 11,023,595 - Allen , et al. June 1, 2
2021-06-01
Secure initialization vector generation
Grant 10,972,270 - Campagna April 6, 2
2021-04-06
Secure data storage using multiple factors
Grant 10,963,593 - Campagna , et al. March 30, 2
2021-03-30
Signature compression for hash-based signature schemes
Grant 10,938,575 - Rubin , et al. March 2, 2
2021-03-02
Aws Identity - Blockchain For Cloud Based Audit Services
App 20210044426 - Campagna; Matthew John
2021-02-11
Configuration updates for access-restricted hosts
Grant 10,904,011 - Werner , et al. January 26, 2
2021-01-26
Enhanced data security through uniqueness checking
Grant 10,834,117 - Mikulski , et al. November 10, 2
2020-11-10
Authenticating nonces prior to encrypting and decrypting cryptographic keys
Grant 10,826,708 - Campagna November 3, 2
2020-11-03
Combined blockchain integrity
Grant 10,826,685 - Campagna November 3, 2
2020-11-03
Implicit certificates using ring learning with errors
Grant 10,798,086 - Campagna , et al. October 6, 2
2020-10-06
Protecting computer systems using merkle trees as proof of-work
Grant 10,728,041 - Campagna , et al.
2020-07-28
Web of trust management in a distributed system
Grant 10,721,075 - Campagna , et al.
2020-07-21
Merkle Signature Scheme Tree Expansion
App 20200220735 - Praus; Slavka ;   et al.
2020-07-09
Supporting A Fixed Transaction Rate With A Variably-backed Logical Cryptographic Key
App 20200213108 - Roth; Gregory Branchek ;   et al.
2020-07-02
Protected cryptographic environment
Grant 10,693,638 - Cignetti , et al.
2020-06-23
Trusted malware scanning
Grant 10,685,119 - Brandwine , et al.
2020-06-16
Probabilistic data structures for concordance management
Grant 10,642,994 - Allen , et al.
2020-05-05
Signature Compression For Hash-based Signature Schemes
App 20200119928 - Rubin; Gregory Alan ;   et al.
2020-04-16
Chained security systems
Grant 10,621,366 - Campagna , et al.
2020-04-14
Immutable cryptographically secured ledger-backed databases
Grant 10,614,239 - Jacques de Kadt , et al.
2020-04-07
Merkle signature scheme tree expansion
Grant 10,608,824 - Praus , et al.
2020-03-31
Key Export Techniques
App 20200099674 - Campagna; Matthew John ;   et al.
2020-03-26
Supporting a fixed transaction rate with a variably-backed logical cryptographic key
Grant 10,587,405 - Roth , et al.
2020-03-10
Data integrity verification
Grant 10,567,394 - Roth , et al. Feb
2020-02-18
Authenticating Secure Channel Establishment Messages Based on Shared-Secret
App 20190394029 - Vermeulen; Allan Henry ;   et al.
2019-12-26
Communication protocol using implicit certificates
Grant 10,516,543 - Campagna , et al. Dec
2019-12-24
Generation of shared secrets using pairwise implicit certificates
Grant 10,511,591 - Campagna , et al. Dec
2019-12-17
Signature compression for hash-based signature schemes
Grant 10,511,445 - Rubin , et al. Dec
2019-12-17
Hardware Validation
App 20190349450 - Brandwine; Eric Jason ;   et al.
2019-11-14
Key export techniques
Grant 10,469,477 - Campagna , et al. No
2019-11-05
Key exchange through partially trusted third party
Grant 10,447,674 - Campagna Oc
2019-10-15
Provisioning Network Keys To Devices To Allow Them To Provide Their Identity
App 20190312851 - Campagna; Matthew John ;   et al.
2019-10-10
Efficient Use Of Keystreams
App 20190288991 - Campagna; Matthew John
2019-09-19
Signed envelope encryption
Grant 10,412,098 - Campagna Sept
2019-09-10
Hardware validation
Grant 10,412,191 - Brandwine , et al. Sept
2019-09-10
Authenticating secure channel establishment messages based on shared-secret
Grant 10,411,886 - Vermeulen , et al. Sept
2019-09-10
Protecting Computer Systems Using Merkle Trees As Proof Of-work
App 20190273619 - Campagna; Matthew John ;   et al.
2019-09-05
Data Integrity Verification
App 20190238557 - Roth; Gregory Branchek ;   et al.
2019-08-01
Signed Envelope Encryption
App 20190222583 - Campagna; Matthew John
2019-07-18
Host Attestation
App 20190205540 - Campagna; Matthew John ;   et al.
2019-07-04
Provisioning network keys to devices to allow them to provide their identity
Grant 10,333,903 - Campagna , et al.
2019-06-25
Hybrid random-number generator
Grant 10,333,708 - Diamant , et al.
2019-06-25
Efficient use of keystreams
Grant 10,313,319 - Campagna
2019-06-04
Generation of Merkle trees as proof-of-work
Grant 10,291,408 - Campagna , et al.
2019-05-14
Chained Security Systems
App 20190138736 - Campagna; Matthew John ;   et al.
2019-05-09
Data integrity verification
Grant 10,263,997 - Roth , et al.
2019-04-16
Trusted Malware Scanning
App 20190108343 - Brandwine; Eric Jason ;   et al.
2019-04-11
Key distribution in a distributed computing environment
Grant 10,243,939 - Campagna , et al.
2019-03-26
Configuration Updates For Access-restricted Hosts
App 20190089541 - Werner; Justin Lee ;   et al.
2019-03-21
Key revocation
Grant 10,237,249 - Campagna , et al.
2019-03-19
Host attestation
Grant 10,229,270 - Campagna , et al.
2019-03-12
Public key rollup for merkle tree signature scheme
Grant 10,230,525 - Campagna , et al.
2019-03-12
Cryptographic Key Management For Imported Cryptographic Keys
App 20190068363 - Rudzitis; Aleksandrs J. ;   et al.
2019-02-28
Signature delegation
Grant 10,218,511 - Campagna , et al. Feb
2019-02-26
Key agreement for wireless communication
Grant 10,187,202 - Campagna , et al. Ja
2019-01-22
Chained security systems
Grant 10,169,591 - Campagna , et al. J
2019-01-01
Communication Protocol Using Implicit Certificates
App 20180343127 - Campagna; Matthew John ;   et al.
2018-11-29
Trusted malware scanning
Grant 10,133,867 - Brandwine , et al. November 20, 2
2018-11-20
Signature delegation
Grant 10,129,034 - Campagna , et al. November 13, 2
2018-11-13
Generation Of Shared Secrets Using Pairwise Implicit Certificates
App 20180324176 - Campagna; Matthew John ;   et al.
2018-11-08
Implicit Certificates Using Ring Learning With Errors
App 20180324175 - Campagna; Matthew John ;   et al.
2018-11-08
Configuration updates for access-restricted hosts
Grant 10,122,533 - Werner , et al. November 6, 2
2018-11-06
Cryptographic key management for imported cryptographic keys
Grant 10,116,440 - Rudzitis , et al. October 30, 2
2018-10-30
Enhanced-security random data
Grant 10,116,441 - Rubin , et al. October 30, 2
2018-10-30
Key agreement for wireless communication
Grant 10,057,053 - Campagna , et al. August 21, 2
2018-08-21
Efficient Use Of Keystreams
App 20180234404 - Campagna; Matthew John
2018-08-16
Supporting A Fixed Transaction Rate With A Variably-backed Logical Cryptographic Key
App 20180227124 - Roth; Gregory Branchek ;   et al.
2018-08-09
Signature Delegation
App 20180227129 - Campagna; Matthew John ;   et al.
2018-08-09
Host Attestation
App 20180181756 - Campagna; Matthew John ;   et al.
2018-06-28
Signature Delegation
App 20180183602 - Campagna; Matthew John ;   et al.
2018-06-28
Key Distribution In A Distributed Computing Environment
App 20180183774 - Campagna; Matthew John ;   et al.
2018-06-28
Public Key Rollup For Merkle Tree Signature Scheme
App 20180183592 - Campagna; Matthew John ;   et al.
2018-06-28
Key Revocation
App 20180183771 - Campagna; Matthew John ;   et al.
2018-06-28
Generation Of Merkle Trees As Proof-of-work
App 20180183601 - Campagna; Matthew John ;   et al.
2018-06-28
Secure Initialization Vector Generation
App 20180176014 - Campagna; Matthew John
2018-06-21
Distributed System Web Of Trust Provisioning
App 20180167219 - Campagna; Matthew John ;   et al.
2018-06-14
Key Agreement For Wireless Communication
App 20180109374 - Campagna; Matthew John ;   et al.
2018-04-19
Data obfuscation
Grant 9,946,895 - Kruse , et al. April 17, 2
2018-04-17
Supporting a fixed transaction rate with a variably-backed logical cryptographic key
Grant 9,942,036 - Roth , et al. April 10, 2
2018-04-10
Efficient use of keystreams
Grant 9,942,211 - Campagna April 10, 2
2018-04-10
Immutable Cryptographically Secured Ledger-backed Databases
App 20180096163 - Jacques de Kadt; Christopher Richard ;   et al.
2018-04-05
Authenticating Nonces Prior To Encrypting And Decrypting Cryptographic Keys
App 20180054309 - Campagna; Matthew John
2018-02-22
Secure initialization vector generation
Grant 9,900,153 - Campagna February 20, 2
2018-02-20
Distributed system web of trust provisioning
Grant 9,866,392 - Campagna , et al. January 9, 2
2018-01-09
Authenticating nonces prior to encrypting and decrypting cryptographic keys
Grant 9,806,887 - Campagna October 31, 2
2017-10-31
Key Exchange Through Partially Trusted Third Party
App 20170310652 - Campagna; Matthew John
2017-10-26
Key exchange through partially trusted third party
Grant 9,705,859 - Campagna July 11, 2
2017-07-11
Enhanced Data Security Through Uniqueness Checking
App 20170180412 - Mikulski; Andrew Paul ;   et al.
2017-06-22
Key Exchange Through Partially Trusted Third Party
App 20170171174 - Campagna; Matthew John
2017-06-15
Signed Envelope Encryption
App 20170171219 - Campagna; Matthew John
2017-06-15
System and method for hardware based security
Grant 9,678,896 - O'Loughlin , et al. June 13, 2
2017-06-13
Chained Security Systems
App 20170161505 - Campagna; Matthew John ;   et al.
2017-06-08
Data integrity for proximity-based communication
Grant 9,654,981 - Lazaridis , et al. May 16, 2
2017-05-16
System and method for connecting client devices to a network
Grant 9,621,545 - Campagna , et al. April 11, 2
2017-04-11
Data integrity for proximity-based communication
Grant 9,615,257 - Lazaridis , et al. April 4, 2
2017-04-04
Supporting A Fixed Transaction Rate With A Variably-backed Logical Cryptographic Key
App 20170093569 - Roth; Gregory Branchek ;   et al.
2017-03-30
Enhanced data security through uniqueness checking
Grant 9,602,288 - Mikulski , et al. March 21, 2
2017-03-21
Key Export Techniques
App 20170006018 - Campagna; Matthew John ;   et al.
2017-01-05
Multipart authenticated encryption
Grant 9,537,657 - Char , et al. January 3, 2
2017-01-03
Secure Initialization Vector Generation
App 20160344549 - Campagna; Matthew John
2016-11-24
System And Method Of Lawful Access To Secure Communications
App 20160344775 - Campagna; Matthew John ;   et al.
2016-11-24
Data Integrity Verification
App 20160330214 - Roth; Gregory Branchek ;   et al.
2016-11-10
System and method for providing credentials
Grant 9,490,979 - Campagna , et al. November 8, 2
2016-11-08
Web Of Trust Management In A Distributed System
App 20160323110 - Campagna; Matthew John ;   et al.
2016-11-03
System and method for providing a trust framework using a secondary network
Grant 9,473,309 - Courtney , et al. October 18, 2
2016-10-18
Method for securing credentials in a remote repository
Grant 9,455,830 - Chidambaram , et al. September 27, 2
2016-09-27
Secure timestamping
Grant 9,443,108 - Roth , et al. September 13, 2
2016-09-13
Supporting a fixed transaction rate with a variably-backed logical cryptographic key
Grant 9,438,421 - Roth , et al. September 6, 2
2016-09-06
System and method of lawful access to secure communications
Grant 9,413,530 - Buckley , et al. August 9, 2
2016-08-09
Data integrity verification
Grant 9,405,920 - Roth , et al. August 2, 2
2016-08-02
Secure initialization vector generation
Grant 9,407,437 - Campagna August 2, 2
2016-08-02
Web of trust management in a distributed system
Grant 9,397,835 - Campagna , et al. July 19, 2
2016-07-19
Secure financial transactions
Grant 9,286,602 - Rosati , et al. March 15, 2
2016-03-15
System And Method For Hardware Based Security
App 20160048462 - O'Loughlin; Daniel Francis ;   et al.
2016-02-18
System and method of lawful access to secure communications
Grant 9,264,227 - Buckley , et al. February 16, 2
2016-02-16
Using a single certificate request to generate credentials with multiple ECQV certificates
Grant 9,246,900 - Campagna , et al. January 26, 2
2016-01-26
Method for securing messages
Grant 9,219,610 - Buckley , et al. December 22, 2
2015-12-22
System and method for hardware based security
Grant 9,183,158 - O'Loughlin , et al. November 10, 2
2015-11-10
System And Method For Connecting Client Devices To A Network
App 20150319164 - Campagna; Matthew John ;   et al.
2015-11-05
Self-signed implicit certificates
Grant 9,154,494 - Campagna , et al. October 6, 2
2015-10-06
System and method for connecting client devices to a network
Grant 9,106,635 - Campagna , et al. August 11, 2
2015-08-11
Method of lawful interception for UMTS
Grant 9,094,471 - Campagna July 28, 2
2015-07-28
Key agreement using a key derivation key
Grant 9,088,408 - Campagna , et al. July 21, 2
2015-07-21
System and method of lawful access to secure communications
Grant 9,083,509 - Buckley , et al. July 14, 2
2015-07-14
Intercepting key sessions
Grant 9,065,642 - Zaverucha , et al. June 23, 2
2015-06-23
Key Agreement For Wireless Communication
App 20150139424 - CAMPAGNA; Matthew John ;   et al.
2015-05-21
Incorporating data into cryptographic components of an ECQV certificate
Grant 9,003,181 - Little , et al. April 7, 2
2015-04-07
Modified elliptic curve signature algorithm for message recovery
Grant 8,971,528 - Campagna March 3, 2
2015-03-03
Incorporating data into an ECDSA signature component
Grant 8,972,738 - Little , et al. March 3, 2
2015-03-03
Key agreement for wireless communication
Grant 8,971,851 - Campagna , et al. March 3, 2
2015-03-03
Authentication of a mobile device by a network and key generation
Grant 8,948,386 - Campagna , et al. February 3, 2
2015-02-03
Method For Securing Credentials In A Remote Repository
App 20140304517 - CHIDAMBARAM; Avinash ;   et al.
2014-10-09
Using A Single Certificate Request To Generate Credentials With Multiple Ecqv Certificates
App 20140230029 - Campagna; Matthew John ;   et al.
2014-08-14
Modified Elliptic Curve Signature Algorithm For Message Recovery
App 20140211938 - CAMPAGNA; Matthew John
2014-07-31
System And Method For Providing A Trust Framework Using A Secondary Network
App 20140215206 - Courtney; Sean Alexander ;   et al.
2014-07-31
Incorporating Data Into An Ecdsa Signature Component
App 20140201535 - Little; Herbert Anthony ;   et al.
2014-07-17
Method for securing credentials in a remote repository
Grant 8,756,706 - Chidambaram , et al. June 17, 2
2014-06-17
Data Integrity For Proximity-based Communication
App 20140141750 - Lazaridis; Mihal ;   et al.
2014-05-22
Data Integrity For Proximity-based Communication
App 20140137197 - Lazaridis; Mihal ;   et al.
2014-05-15
System and Method for Hardware Based Security
App 20140108825 - O'Loughlin; Daniel Francis ;   et al.
2014-04-17
Using a single certificate request to generate credentials with multiple ECQV certificates
Grant 8,701,169 - Campagna , et al. April 15, 2
2014-04-15
Incorporating data into an ECDSA signature component
Grant 8,675,869 - Little , et al. March 18, 2
2014-03-18
Method Of Lawful Interception For Umts
App 20140059346 - CAMPAGNA; Matthew John
2014-02-27
Authentication Of A Mobile Device By A Network And Key Generation
App 20140003604 - CAMPAGNA; Matthew John ;   et al.
2014-01-02
Key Agreement For Wireless Communication
App 20140004824 - Campagna; Matthew John ;   et al.
2014-01-02
Key Agreement Using A Key Derivation Key
App 20140006786 - Campagna; Matthew John ;   et al.
2014-01-02
Methods And Devices For Establishing Trust On First Use For Close Proximity Communications
App 20130343542 - Rosati; Anthony ;   et al.
2013-12-26
Method of obtaining authorization for accessing a service
Grant 8,566,911 - Tu , et al. October 22, 2
2013-10-22
Method For Securing Messages
App 20130246785 - Buckley; Michael Eoin ;   et al.
2013-09-19
Method For Securing Messages
App 20130246798 - Buckley; Michael Eoin ;   et al.
2013-09-19
Intercepting Key Sessions
App 20130236019 - Zaverucha; Gregory Marc ;   et al.
2013-09-12
System and Method for Connecting Client Devices to a Network
App 20130232554 - CAMPAGNA; Matthew John ;   et al.
2013-09-05
Self-signed Implicit Certificates
App 20130227277 - Campagna; Matthew John ;   et al.
2013-08-29
System and Method of Lawful Access to Secure Communications
App 20130182841 - Buckley; Michael Eoin ;   et al.
2013-07-18
System and Method of Lawful Access to Secure Communications
App 20130182843 - Buckley; Michael Eoin ;   et al.
2013-07-18
System and Method of Lawful Access to Secure Communications
App 20130182840 - Buckley; Michael Eoin ;   et al.
2013-07-18
Self-signed implicit certificates
Grant 8,447,971 - Campagna , et al. May 21, 2
2013-05-21
Authentication Procedures for Managing Mobile Device Applications
App 20130078947 - Pecen; Mark ;   et al.
2013-03-28
Using A Single Certificate Request to Generate Credentials with Multiple ECQV Certificates
App 20130046972 - Campagna; Matthew John ;   et al.
2013-02-21
Incorporating Data Into Cryptographic Components Of An Ecqv Certificate
App 20120246465 - Little; Herbert Anthony ;   et al.
2012-09-27
Incorporating Data Into An Ecdsa Signature Component
App 20120243680 - Little; Herbert Anthony ;   et al.
2012-09-27
Secure Financial Transactions
App 20120239777 - Rosati; Anthony ;   et al.
2012-09-20
Authenticated Encryption For Digital Signatures With Message Recovery
App 20120096273 - Campagna; Matthew John ;   et al.
2012-04-19
Authenticated Encryption For Digital Signatures With Message Recovery
App 20120096274 - Campagna; Matthew John ;   et al.
2012-04-19
Method For Securing Credentials In A Remote Repository
App 20120087493 - CHIDAMBARAM; Avinash ;   et al.
2012-04-12
Method Of Obtaining Authorization For Accessing A Service
App 20120089847 - Tu; Van Quy ;   et al.
2012-04-12
System And Method For Providing Credentials
App 20110145585 - Campagna; Matthew John ;   et al.
2011-06-16
Self-signed Implicit Certificates
App 20110087883 - Campagna; Matthew John ;   et al.
2011-04-14

uspto.report is an independent third-party trademark research tool that is not affiliated, endorsed, or sponsored by the United States Patent and Trademark Office (USPTO) or any other governmental organization. The information provided by uspto.report is based on publicly available data at the time of writing and is intended for informational purposes only.

While we strive to provide accurate and up-to-date information, we do not guarantee the accuracy, completeness, reliability, or suitability of the information displayed on this site. The use of this site is at your own risk. Any reliance you place on such information is therefore strictly at your own risk.

All official trademark data, including owner information, should be verified by visiting the official USPTO website at www.uspto.gov. This site is not intended to replace professional legal advice and should not be used as a substitute for consulting with a legal professional who is knowledgeable about trademark law.

© 2024 USPTO.report | Privacy Policy | Resources | RSS Feed of Trademarks | Trademark Filings Twitter Feed