loadpatents
name:-0.30529499053955
name:-0.23175191879272
name:-0.022872924804688
Gerzon; Gideon Patent Filings

Gerzon; Gideon

Patent Applications and Registrations

Patent applications and USPTO patent grants for Gerzon; Gideon.The latest application filed is for "method and apparatus for run-time memory isolation across different execution realms".

Company Profile
29.33.56
  • Gerzon; Gideon - Zichron Yaakov IL
  • Gerzon; Gideon - Ziehron Ya'Akov IL
*profile and listings may contain filings by different individuals or companies with the same name. Review application materials to confirm ownership/assignment.
Patent Activity
PatentDate
TDX islands with self-contained scope enabling TDX KeyID scaling
Grant 11,436,342 - Gerzon , et al. September 6, 2
2022-09-06
Restartable cache write-back and invalidation
Grant 11,422,811 - Gerzon , et al. August 23, 2
2022-08-23
Cryptographic memory ownership
Grant 11,403,005 - Durham , et al. August 2, 2
2022-08-02
Method And Apparatus For Run-time Memory Isolation Across Different Execution Realms
App 20220206951 - TOLL; Thomas ;   et al.
2022-06-30
System, Apparatus And Method For Page Granular,Software Controlled Multiple Key Memory Encryption
App 20220043757 - Durham; David M. ;   et al.
2022-02-10
Secure Encryption Key Management In Trust Domains
App 20210397721 - CASPI; Dror ;   et al.
2021-12-23
Restricting Usage Of Encryption Keys By Untrusted Software
App 20210399882 - OUZIEL; Ido ;   et al.
2021-12-23
System, apparatus and method for page granular,software controlled multiple key memory encryption
Grant 11,176,059 - Durham , et al. November 16, 2
2021-11-16
Secure encryption key management in trust domains
Grant 11,138,320 - Caspi , et al. October 5, 2
2021-10-05
Restricting usage of encryption keys by untrusted software
Grant 11,139,967 - Ouziel , et al. October 5, 2
2021-10-05
Multi-key Cryptographic Memory Protection
App 20210224202 - Chhabra; Siddhartha ;   et al.
2021-07-22
Tdx Islands With Self-contained Scope Enabling Tdx Keyid Scaling
App 20210200879 - GERZON; Gideon ;   et al.
2021-07-01
Restartable Cache Write-back And Invalidation
App 20210064375 - GERZON; Gideon ;   et al.
2021-03-04
Cryptographic Memory Ownership
App 20210064254 - Durham; David M. ;   et al.
2021-03-04
Asynchronous Cache Flush Engine To Manage Platform Coherent And Memory Side Caches
App 20200409844 - SANJEEPAN; Vivekananthan ;   et al.
2020-12-31
Processors, Methods And Systems To Allow Secure Communications Between Protected Container Memory And Input/output Devices
App 20200393977 - Alexandrovich; Ilya ;   et al.
2020-12-17
Restartable cache write-back and invalidation
Grant 10,838,722 - Gerzon , et al. November 17, 2
2020-11-17
Cryptographic Memory Ownership Table For Secure Public Cloud
App 20200349266 - Durham; David M. ;   et al.
2020-11-05
Technologies For Trusted I/o With A Channel Identifier Filter And Processor-based Cryptographic Engine
App 20200349265 - Lal; Reshma ;   et al.
2020-11-05
Virtualizing Interrupt Prioritization And Delivery
App 20200341921 - Neiger; Gilbert ;   et al.
2020-10-29
Technologies for trusted I/O with a channel identifier filter and processor-based cryptographic engine
Grant 10,789,371 - Lal , et al. September 29, 2
2020-09-29
Cryptographic Memory Ownership Table For Secure Public Cloud
App 20200293668 - Durham; David M. ;   et al.
2020-09-17
System, Apparatus And Method For Page Granular,Software Controlled Multiple Key Memory Encryption
App 20200226074 - Durham; David M. ;   et al.
2020-07-16
Restartable Cache Write-back And Invalidation
App 20200201638 - GERZON; Gideon ;   et al.
2020-06-25
Restricting Usage Of Encryption Keys By Untrusted Software
App 20200204356 - OUZIEL; Ido ;   et al.
2020-06-25
Secure Encryption Key Management In Trust Domains
App 20200202013 - CASPI; Dror ;   et al.
2020-06-25
Co-existence Of Trust Domain Architecture With Multi-key Total Memory Encryption Technology In Servers
App 20200201786 - OUZIEL; Ido ;   et al.
2020-06-25
Cryptographic memory ownership table for secure public cloud
Grant 10,671,737 - Durham , et al.
2020-06-02
Processors, methods and systems to allow secure communications between protected container memory and input/output devices
Grant 10,664,179 - Alexandrovich , et al.
2020-05-26
System, apparatus and method for page granular, software controlled multiple key memory encryption
Grant 10,657,071 - Durham , et al.
2020-05-19
Detection of return oriented programming attacks in a processor
Grant 10,437,990 - Bulygin , et al. O
2019-10-08
Technologies for securely binding a platform manifest to a platform
Grant 10,339,327 - Pappachan , et al.
2019-07-02
Technologies for secure I/O with MIPI camera device
Grant 10,331,564 - Gerzon , et al.
2019-06-25
Technologies for secure programming of a cryptographic engine for trusted I/O
Grant 10,303,900 - Chhabra , et al.
2019-05-28
System, Apparatus And Method For Page Granular,Software Controlled Multiple Key Memory Encryption
App 20190095350 - Durham; David M. ;   et al.
2019-03-28
Providing Isolation In Virtualized Systems Using Trust Domains
App 20190087575 - Sahita; Ravi L. ;   et al.
2019-03-21
Cryptographic Memory Ownership Table For Secure Public Cloud
App 20190042764 - Durham; David M. ;   et al.
2019-02-07
Technologies For Secure I/o With Mipi Camera Device
App 20190042431 - Gerzon; Gideon ;   et al.
2019-02-07
Cryptographic protection of I/O data for DMA capable I/O controllers
Grant 10,181,946 - Lal , et al. Ja
2019-01-15
Multi-key Cryptographic Memory Protection
App 20190004973 - Chhabra; Siddhartha ;   et al.
2019-01-03
Virtual memory address range register
Grant 9,971,705 - Hildesheim , et al. May 15, 2
2018-05-15
Virtualizing Interrupt Prioritization And Delivery
App 20180129619 - Neiger; Gilbert ;   et al.
2018-05-10
Detection Of Return Oriented Programming Attacks In A Processor
App 20180096140 - BULYGIN; YURIY ;   et al.
2018-04-05
Posting interrupts to virtual processors
Grant 9,892,069 - Madukkarumukumana , et al. February 13, 2
2018-02-13
Technologies For Securely Binding A Platform Manifest To A Platform
App 20170364689 - Pappachan; Pradeep M. ;   et al.
2017-12-21
Technologies For Trusted I/o With A Channel Identifier Filter And Processor-based Cryptographic Engine
App 20170364707 - Lal; Reshma ;   et al.
2017-12-21
Access type protection of memory reserved for use by processor logic
Grant 9,720,843 - Hildesheim , et al. August 1, 2
2017-08-01
Processors, Methods, Systems, And Instructions To Allow Secure Communications Between Protected Container Memory And Input/output Devices
App 20170090800 - Alexandrovich; Ilya ;   et al.
2017-03-30
Cryptographic Protection Of I/o Data For Dma Capable I/o Controllers
App 20170026171 - Lal; Reshma ;   et al.
2017-01-26
Technologies For Secure Programming Of A Cryptographic Engine For Trusted I/o
App 20170024584 - Chhabra; Siddhartha ;   et al.
2017-01-26
Posting Interrupts To Virtual Processors
App 20160188504 - Madukkarumukumana; Rajesh Sankaran ;   et al.
2016-06-30
Virtual Memory Address Range Register
App 20160170900 - Hildesheim; Gur ;   et al.
2016-06-16
Virtual memory address range register
Grant 9,286,235 - Hildesheim , et al. March 15, 2
2016-03-15
Apparatus and method for page walk extension for enhanced security checks
Grant 9,183,161 - Hildesheim , et al. November 10, 2
2015-11-10
Posting interrupts to virtual processors
Grant 9,116,869 - Madukkarumukumana , et al. August 25, 2
2015-08-25
Systems and methods for procedure return address verification
Grant 9,015,835 - Gerzon , et al. April 21, 2
2015-04-21
Virtualizing Interrupt Priority And Delivery
App 20150058510 - Neiger; Gilbert ;   et al.
2015-02-26
Measuring A Secure Enclave
App 20150033034 - Gerzon; Gideon ;   et al.
2015-01-29
Systems And Methods For Procedure Return Address Verification
App 20140380468 - GERZON; GIDEON ;   et al.
2014-12-25
Posting Interrupts To Virtual Processors
App 20140365696 - Madukkarumukumana; Rajesh Sankaran ;   et al.
2014-12-11
Virtualizing interrupt priority and delivery
Grant 8,910,158 - Neiger , et al. December 9, 2
2014-12-09
Posting interrupts to virtual processors
Grant 8,843,683 - Madukkarumukumana , et al. September 23, 2
2014-09-23
Apparatus And Method For Page Walk Extension For Enhanced Security Checks
App 20140189274 - Hildesheim; Gur ;   et al.
2014-07-03
Access Type Protection Of Memory Reserved For Use By Processor Logic
App 20140189261 - HILDESHEIM; GUR ;   et al.
2014-07-03
Virtual Memory Address Range Register
App 20140006746 - Hildesheim; Gur ;   et al.
2014-01-02
Posting interrupts to virtual processors
Grant 8,566,492 - Madukkarumukumana , et al. October 22, 2
2013-10-22
Posting Interrupts To Virtual Processors
App 20130232288 - Madukkarumukumana; Rajesh Sankaran ;   et al.
2013-09-05
Virtualizing Interrupt Priority And Delivery
App 20130159579 - Neiger; Gilbert ;   et al.
2013-06-20
Tweakable encryption mode for memory encryption with protection against replay attacks
Grant 8,468,365 - Gueron , et al. June 18, 2
2013-06-18
Detecting spin loops in a virtual machine environment
Grant 8,230,203 - Neiger , et al. July 24, 2
2012-07-24
Tweakable Encrypion Mode For Memory Encryption With Protection Against Replay Attacks
App 20120079285 - GUERON; SHAY ;   et al.
2012-03-29
Posting Interrupts To Virtual Processors
App 20110161541 - Madukkarumukumana; Rajesh Sankaran ;   et al.
2011-06-30
Detecting Spin Loops In A Virtual Machine Environment
App 20090077361 - Neiger; Gilbert ;   et al.
2009-03-19

uspto.report is an independent third-party trademark research tool that is not affiliated, endorsed, or sponsored by the United States Patent and Trademark Office (USPTO) or any other governmental organization. The information provided by uspto.report is based on publicly available data at the time of writing and is intended for informational purposes only.

While we strive to provide accurate and up-to-date information, we do not guarantee the accuracy, completeness, reliability, or suitability of the information displayed on this site. The use of this site is at your own risk. Any reliance you place on such information is therefore strictly at your own risk.

All official trademark data, including owner information, should be verified by visiting the official USPTO website at www.uspto.gov. This site is not intended to replace professional legal advice and should not be used as a substitute for consulting with a legal professional who is knowledgeable about trademark law.

© 2024 USPTO.report | Privacy Policy | Resources | RSS Feed of Trademarks | Trademark Filings Twitter Feed