loadpatents
name:-0.061480045318604
name:-0.044064044952393
name:-0.0017359256744385
Jaffe; Joshua M. Patent Filings

Jaffe; Joshua M.

Patent Applications and Registrations

Patent applications and USPTO patent grants for Jaffe; Joshua M..The latest application filed is for "security chip with resistance to external monitoring attacks".

Company Profile
1.41.41
  • Jaffe; Joshua M. - San Francisco CA
  • Jaffe; Joshua M - San Francisco CA
*profile and listings may contain filings by different individuals or companies with the same name. Review application materials to confirm ownership/assignment.
Patent Activity
PatentDate
Security Chip With Resistance To External Monitoring Attacks
App 20220083665 - Kocher; Paul C. ;   et al.
2022-03-17
Apparatus with anticounterfeiting measures
Grant 11,074,349 - Kocher , et al. July 27, 2
2021-07-27
Asymmetrically masked multiplication
Grant 10,902,156 - Jaffe January 26, 2
2021-01-26
Asymmetrically Masked Multiplication
App 20200110907 - JAFFE; Joshua M.
2020-04-09
Secure Boot With Resistance To Differential Power Analysis And Other External Monitoring Attacks
App 20190377879 - Kocher; Paul C. ;   et al.
2019-12-12
Asymmetrically masked multiplication
Grant 10,423,807 - Jaffe Sept
2019-09-24
Secure processor with resistance to external monitoring attacks
Grant 10,262,141 - Kocher , et al.
2019-04-16
Asymmetrically Masked Multiplication
App 20180211065 - JAFFE; JOSHUA M.
2018-07-26
Asymmetrically masked multiplication
Grant 9,959,429 - Jaffe May 1, 2
2018-05-01
System and method for secure authentication
Grant 9,940,463 - Kocher , et al. April 10, 2
2018-04-10
Secure Boot With Resistance To Differential Power Analysis And Other External Monitoring Attacks
App 20180004957 - Kocher; Paul ;   et al.
2018-01-04
Secure Boot With Resistance To Differential Power Analysis And Other External Monitoring Attacks
App 20170177874 - Kocher; Paul C. ;   et al.
2017-06-22
Differential Power Analysis - Resistant Cryptographic Processing
App 20170099134 - KOCHER; Paul C. ;   et al.
2017-04-06
Detection of data tampering of encrypted data
Grant 9,576,133 - Kocher , et al. February 21, 2
2017-02-21
Secure boot with resistance to differential power analysis and other external monitoring attacks
Grant 9,569,623 - Kocher , et al. February 14, 2
2017-02-14
Methods and systems for glitch-resistant cryptographic signing
Grant 9,571,289 - Jaffe February 14, 2
2017-02-14
Specialized circuitry for cryptographic authentication and other purposes
Grant 9,569,628 - Kocher , et al. February 14, 2
2017-02-14
Differential power analysis--resistant cryptographic processing
Grant 9,419,790 - Kocher , et al. August 16, 2
2016-08-16
Bitstream confirmation for configuration of a programmable logic device
Grant 9,367,693 - Kocher , et al. June 14, 2
2016-06-14
Secure Boot With Resistance To Differential Power Analysis And Other External Monitoring Attacks
App 20160048684 - Kocher; Paul C. ;   et al.
2016-02-18
Bitstream Confirmation For Configuration Of A Programmable Logic Device
App 20160026826 - Kocher; Paul C. ;   et al.
2016-01-28
Methods And Systems For Glitch-resistant Cryptographic Signing
App 20150288524 - Jaffe; Joshua M.
2015-10-08
Device With Resistance To Differential Power Analysis And Other External Monitoring Attacks
App 20150280907 - Kocher; Paul C. ;   et al.
2015-10-01
Programmable logic device with resistance to external monitoring attacks
Grant 8,977,864 - Kocher , et al. March 10, 2
2015-03-10
Differential Power Analysis - Resistant Cryptographic Processing
App 20150052368 - KOCHER; PAUL C. ;   et al.
2015-02-19
Method and system for secure access to non-volatile memory
Grant 8,949,624 - Kocher , et al. February 3, 2
2015-02-03
Differential power analysis--resistant cryptographic processing
Grant 8,879,724 - Kocher , et al. November 4, 2
2014-11-04
Asymmetrically Masked Multiplication
App 20140281573 - Jaffe; Joshua M.
2014-09-18
Cryptographic Device With Resistance To Differential Power Analysis And Other External Monitoring Attacks
App 20140247944 - Kocher; Paul C. ;   et al.
2014-09-04
Cryptographic device with resistance to differential power analysis and other external monitoring attacks
Grant 8,707,052 - Kocher , et al. April 22, 2
2014-04-22
Reprogrammable security for controlling piracy and enabling interactive content
Grant 8,571,993 - Kocher , et al. October 29, 2
2013-10-29
Cryptographic Device With Resistance To Differential Power Analysis And Other External Monitoring Attacks
App 20130173928 - Kocher; Paul C. ;   et al.
2013-07-04
Verifiable, leak-resistant encryption and decryption
Grant 8,386,800 - Kocher , et al. February 26, 2
2013-02-26
Reprogrammable security for controlling piracy and enabling interactive content
Grant 8,055,910 - Kocher , et al. November 8, 2
2011-11-08
Self-protecting Digital Content
App 20110264923 - Kocher; Paul C. ;   et al.
2011-10-27
Reprogrammable Security For Controlling Piracy And Enabling Interactive Content
App 20110255690 - Kocher; Paul C. ;   et al.
2011-10-20
Self-protecting digital content
Grant 7,987,510 - Kocher , et al. July 26, 2
2011-07-26
Verifiable, Leak-Resistant Encryption and Decryption
App 20110138192 - KOCHER; Paul C. ;   et al.
2011-06-09
Leak-resistant cryptographic payment smartcard
Grant 7,792,287 - Kocher , et al. September 7, 2
2010-09-07
Prevention of side channel attacks against block cipher implementations and other cryptographic systems
Grant 7,787,620 - Kocher , et al. August 31, 2
2010-08-31
Differential Power Analysis - Resistant Cryptographic Processing
App 20100091982 - KOCHER; Paul C. ;   et al.
2010-04-15
Cryptographic computation using masking to prevent differential power analysis and other attacks
Grant 7,668,310 - Kocher , et al. February 23, 2
2010-02-23
Differential power analysis
Grant 7,634,083 - Kocher , et al. December 15, 2
2009-12-15
Differential power analysis
Grant 7,599,488 - Kocher , et al. October 6, 2
2009-10-06
Differential power analysis method and apparatus
Grant 7,587,044 - Kocher , et al. September 8, 2
2009-09-08
Leak-resistant cryptographic payment smartcard
Grant 7,506,165 - Kocher , et al. March 17, 2
2009-03-17
Reprogrammable security for controlling piracy and enabling interactive content
App 20080137848 - Kocher; Paul C. ;   et al.
2008-06-12
Content security layer providing long-term renewable security
App 20080130886 - Kocher; Paul C. ;   et al.
2008-06-05
Self-protecting digital content
App 20080133938 - Kocher; Paul C. ;   et al.
2008-06-05
Self-protecting digital content
App 20080101604 - Kocher; Paul C. ;   et al.
2008-05-01
Leak-resistant cryptographic payment smartcard
App 20080104400 - Kocher; Paul C. ;   et al.
2008-05-01
Differential power analysis
App 20080059826 - Kocher; Paul C. ;   et al.
2008-03-06
Content security layer providing long-term renewable security
App 20080049935 - Kocher; Paul C. ;   et al.
2008-02-28
Content security layer providing long-term renewable security
App 20080037781 - Kocher; Paul C. ;   et al.
2008-02-14
Differential power analysis
App 20080022146 - Kocher; Paul C. ;   et al.
2008-01-24
Reprogrammable security for controlling piracy and enabling interactive content
App 20070033419 - Kocher; Paul C. ;   et al.
2007-02-08
Specialized circuitry for cryptographic authentication and other purposes
App 20060184807 - Kocher; Paul C. ;   et al.
2006-08-17
Using smartcards or other cryptographic modules for enabling connected devices to access encrypted audio and visual content
Grant 7,039,816 - Kocher , et al. May 2, 2
2006-05-02
Prevention of side channel attacks against block cipher implementations and other cryptographic systems
App 20060045264 - Kocher; Paul C. ;   et al.
2006-03-02
Self-protecting digital content
App 20040133794 - Kocher, Paul C. ;   et al.
2004-07-08
Using smartcards or other cryptographic modules for enabling connected devices to access encrypted audio and visual content
App 20040111631 - Kocher, Paul C. ;   et al.
2004-06-10
Hardware-level mitigation and DPA countermeasures for cryptographic devices
Grant 6,654,884 - Jaffe , et al. November 25, 2
2003-11-25
Digital content protection method and apparatus
Grant 6,640,305 - Kocher , et al. October 28, 2
2003-10-28
Hardware-level mitigation and DPA countermeasures for cryptographic devices
App 20030140240 - Jaffe, Joshua M. ;   et al.
2003-07-24
Leak-resistant cryptographic payment smartcard
App 20030028771 - Kocher, Paul C. ;   et al.
2003-02-06
Balanced cryptographic computational method and apparatus for leak minimizational in smartcards and other cryptosystems
Grant 6,510,518 - Jaffe , et al. January 21, 2
2003-01-21
Content security layer providing long-term renewable security
App 20020141582 - Kocher, Paul C. ;   et al.
2002-10-03
Differential power analysis method and apparatus
App 20020124178 - Kocher, Paul C. ;   et al.
2002-09-05
Digital Content Protection Method and Apparatus
App 20020099948 - Kocher , Paul C. ;   et al.
2002-07-25
Cryptographic computation using masking to prevent differential power analysis and other attacks
App 20010053220 - Kocher, Paul C. ;   et al.
2001-12-20
Using unpredictable information to minimize leakage from smartcards and other cryptosystems
Grant 6,327,661 - Kocher , et al. December 4, 2
2001-12-04
Leak-resistant cryptographic method and apparatus
Grant 6,304,658 - Kocher , et al. October 16, 2
2001-10-16
Secure modular exponentiation with leak minimization for smartcards and other cryptosystems
Grant 6,298,442 - Kocher , et al. October 2, 2
2001-10-02
Method and apparatus for preventing piracy of digital content
Grant 6,289,455 - Kocher , et al. September 11, 2
2001-09-11
Des and other cryptographic, processes with leak minimization for smartcards and other cryptosystems
Grant 6,278,783 - Kocher , et al. August 21, 2
2001-08-21
Leak-resistant cryptographic method and apparatus
App 20010002486 - Kocher, Paul C. ;   et al.
2001-05-31

uspto.report is an independent third-party trademark research tool that is not affiliated, endorsed, or sponsored by the United States Patent and Trademark Office (USPTO) or any other governmental organization. The information provided by uspto.report is based on publicly available data at the time of writing and is intended for informational purposes only.

While we strive to provide accurate and up-to-date information, we do not guarantee the accuracy, completeness, reliability, or suitability of the information displayed on this site. The use of this site is at your own risk. Any reliance you place on such information is therefore strictly at your own risk.

All official trademark data, including owner information, should be verified by visiting the official USPTO website at www.uspto.gov. This site is not intended to replace professional legal advice and should not be used as a substitute for consulting with a legal professional who is knowledgeable about trademark law.

© 2024 USPTO.report | Privacy Policy | Resources | RSS Feed of Trademarks | Trademark Filings Twitter Feed