loadpatents
name:-0.15261006355286
name:-0.042144060134888
name:-0.016798973083496
Nemiroff; Daniel Patent Filings

Nemiroff; Daniel

Patent Applications and Registrations

Patent applications and USPTO patent grants for Nemiroff; Daniel.The latest application filed is for "device memory protection for supporting trust domains".

Company Profile
14.48.68
  • Nemiroff; Daniel - EI Dorado Hills CA
  • Nemiroff; Daniel - El Dorado Hills CA
  • Nemiroff; Daniel - Folsom CA
*profile and listings may contain filings by different individuals or companies with the same name. Review application materials to confirm ownership/assignment.
Patent Activity
PatentDate
Security And Support For Trust Domain Operation
App 20220222340 - Krishnan; Vidhya ;   et al.
2022-07-14
Device Memory Protection For Supporting Trust Domains
App 20220222185 - Krishnan; Vidhya ;   et al.
2022-07-14
Computing Peripheral Interface Management Mechanism
App 20220004635 - Nemiroff; Daniel ;   et al.
2022-01-06
Connectionless Trusted Computing Base Recovery
App 20210319139 - Ruan; Xiaoyu ;   et al.
2021-10-14
Method for interface initialization using bus turn-around
Grant 11,048,659 - Zhu , et al. June 29, 2
2021-06-29
Graphics processor with encrypted kernels
Grant 11,018,863 - Vembu , et al. May 25, 2
2021-05-25
Method For Interface Initialization Using Bus Turn-around
App 20210117365 - Zhu; Zhenyu ;   et al.
2021-04-22
Technologies for provisioning cryptographic keys
Grant 10,938,563 - Ruan , et al. March 2, 2
2021-03-02
Method and apparatus for securely binding a first processor to a second processor
Grant 10,877,806 - Nemiroff , et al. December 29, 2
2020-12-29
Encoding process for multiple RSA and ECC keys
Grant 10,862,680 - Nemiroff , et al. December 8, 2
2020-12-08
Method For Interface Initialization Using Bus Turnaround
App 20200356518 - Zhu; Zhenyu ;   et al.
2020-11-12
Method and apparatus for building a hardware root of trust and providing protected content processing within an open computing platform
Grant 10,582,256 - Pendakur , et al.
2020-03-03
Method For Interface Initialization Using Bus Turnaround
App 20190391949 - Zhu; Zhenyu ;   et al.
2019-12-26
Graphics Processor With Encrypted Kernels
App 20190296909 - Vembu; Balaji ;   et al.
2019-09-26
Graphics processor with encrypted kernels
Grant 10,367,639 - Vembu , et al. July 30, 2
2019-07-30
Cryptographic key generation using a stored input value and a stored count value
Grant 10,341,099 - Nemiroff
2019-07-02
Method And Apparatus For Building A Hardware Root Of Trust And Providing Protected Content Processing Within An Open Computing Platform
App 20190104338 - Pendakur; Ramesh ;   et al.
2019-04-04
Encoding Process For Multiple Rsa And Ecc Keys
App 20190044716 - Nemiroff; Daniel ;   et al.
2019-02-07
Method for interface initialization using bus turn-around
Grant 10,185,696 - Zhu , et al. Ja
2019-01-22
Technologies For Provisioning Cryptographic Keys
App 20190007209 - Ruan; Xiaoyu ;   et al.
2019-01-03
Power management of user interfaces with coordinated ultra-low power states
Grant 10,168,760 - Zhu , et al. J
2019-01-01
Method And Apparatus For Securely Binding A First Processor To A Second Processor
App 20180365069 - Nemiroff; Daniel ;   et al.
2018-12-20
Method and apparatus for building a hardware root of trust and providing protected content processing within an open computing platform
Grant 10,028,010 - Pendakur , et al. July 17, 2
2018-07-17
Graphics Processor With Encrypted Kernels
App 20180191494 - Vembu; Balaji ;   et al.
2018-07-05
Arrangements For Datalink Security
App 20180183581 - ELBAZ; REOUVEN ;   et al.
2018-06-28
Method and apparatus for policy-based content sharing in a peer to peer manner using a hardware based root of trust
Grant 9,990,473 - Mirashrafi , et al. June 5, 2
2018-06-05
Trusted platform module certification and attestation utilizing an anonymous key system
Grant 9,935,773 - Sarangdhar , et al. April 3, 2
2018-04-03
Cryptographic key generation using a stored input value and a stored count value
Grant 9,800,409 - Nemiroff October 24, 2
2017-10-24
Multinode hubs for trusted computing
Grant 9,781,117 - Swanson , et al. October 3, 2
2017-10-03
CPU-based measured boot
Grant 9,721,104 - Nemiroff , et al. August 1, 2
2017-08-01
Trusted time service for offline mode
Grant 9,705,892 - Lal , et al. July 11, 2
2017-07-11
Accelerated Touch Processing In Computing Environments
App 20170169537 - NEMIROFF; DANIEL ;   et al.
2017-06-15
Trusted Platform Module Certification And Attestation Utilizing An Anonymous Key System
App 20170170966 - SARANGDHAR; NITIN V. ;   et al.
2017-06-15
Method For Interface Initialization Using Bus Turn-around
App 20170154009 - Zhu; Zhenyu ;   et al.
2017-06-01
Power Management Of User Interfaces With Coordinated Ultra-low Power States
App 20170153687 - Zhu; Zhenyu ;   et al.
2017-06-01
Trusted platform module certification and attestation utilizing an anonymous key system
Grant 9,608,825 - Sarangdhar , et al. March 28, 2
2017-03-28
Multinode Hubs For Trusted Computing
App 20160323284 - Swanson; Robert C. ;   et al.
2016-11-03
Virtualizing a hardware monotonic counter
Grant 9,465,933 - Chhabra , et al. October 11, 2
2016-10-11
Out-of-band Host Os Boot Sequence Verification
App 20160283721 - Nemiroff; Daniel ;   et al.
2016-09-29
Multinode hubs for trusted computing
Grant 9,413,765 - Swanson , et al. August 9, 2
2016-08-09
Cryptographic Key Generation Using A Stored Input Value And A Stored Count Value
App 20160197724 - Nemiroff; Daniel
2016-07-07
Out-of-band host OS boot sequence verification
Grant 9,367,328 - Nemiroff , et al. June 14, 2
2016-06-14
Trusted Platform Module Certification And Attestation Utilizing An Anonymous Key System
App 20160142212 - SARANGDHAR; NITIN V. ;   et al.
2016-05-19
Public key infrastructure for system-on-chip
Grant 9,319,224 - Nemiroff , et al. April 19, 2
2016-04-19
Trusted Time Service For Offline Mode
App 20150381634 - LAL; RESHMA ;   et al.
2015-12-31
Unauthorized access and/or instruction prevention, detection, and/or remediation, at least in part, by storage processor
Grant 9,158,916 - Nemiroff , et al. October 13, 2
2015-10-13
Multinode Hubs For Trusted Computing
App 20150281237 - Swanson; Robert C. ;   et al.
2015-10-01
Methods and apparatuses for securing playback content
Grant 9,100,693 - Vembu , et al. August 4, 2
2015-08-04
Cryptographic Key Generation Using A Stored Input Value And A Stored Count Value
App 20150188705 - Nemiroff; Daniel
2015-07-02
Cpu-based Measured Boot
App 20150149751 - Nemiroff; Daniel ;   et al.
2015-05-28
Method and apparatus for key provisioning of hardware devices
Grant 9,043,604 - Brickell , et al. May 26, 2
2015-05-26
Establishing Physical Locality Between Secure Execution Environments
App 20150113241 - MARTIN; Jason ;   et al.
2015-04-23
Public Key Infrastructure For System-on-chip
App 20150095650 - Nemiroff; Daniel ;   et al.
2015-04-02
Cryptographic key generation using a stored input value and a stored count value
Grant 8,971,530 - Nemiroff March 3, 2
2015-03-03
Handling media streams in a programmable bit processor
Grant 8,930,682 - Gutierrez , et al. January 6, 2
2015-01-06
Enhanced privacy ID based platform attestation
Grant 8,782,401 - Sarangdhar , et al. July 15, 2
2014-07-15
Virtualizing A Hardware Monotonic Counter
App 20140157404 - Chhabra; Siddhartha ;   et al.
2014-06-05
Method and Apparatus for Building a Hardware Root of Trust and Providing Protected Content Processing Within an Open Computing Platform
App 20140112471 - Pendakur; Ramesh ;   et al.
2014-04-24
Audio content protection
Grant 8,705,729 - Wong , et al. April 22, 2
2014-04-22
Unauthorized Access And/or Instruction Prevention, Detection, And/or Remediation, At Least In Part, By Storage Processor
App 20140109170 - Nemiroff; Daniel ;   et al.
2014-04-17
Method and apparatus for key provisioning of hardware devices
App 20140089659 - Brickell; Ernest F. ;   et al.
2014-03-27
Enhanced Privacy Id Based Platform Attestation
App 20140089660 - Sarangshar; Nitin V. ;   et al.
2014-03-27
Replaceable Encryption Key Provisioning
App 20140010365 - Von Bokern; Vincent ;   et al.
2014-01-09
Method and apparatus for building a hardware root of trust and providing protected content processing within an open computing platform
Grant 8,625,788 - Pendakur , et al. January 7, 2
2014-01-07
Out-of-band Host Os Boot Sequence Verification
App 20140006760 - Nemiroff; Daniel ;   et al.
2014-01-02
Method And Apparatus For Policy-based Content Sharing In A Peer To Peer Manner Using A Hardware Based Root Of Trust
App 20130283392 - Mirashrafi; Mojtaba ;   et al.
2013-10-24
Boundary detection in media streams
Grant 8,521,006 - Nemiroff , et al. August 27, 2
2013-08-27
Direct memory access engine physical memory descriptors for multi-media demultiplexing operations
Grant 8,509,254 - Nemiroff , et al. August 13, 2
2013-08-13
Method And Apparatus For Building A Hardware Root Of Trust And Providing Protected Content Processing Within An Open Computing Platform
App 20120173877 - Pendakur; Ramesh ;   et al.
2012-07-05
Handling Media Streams In A Programmable Bit Processor
App 20120159128 - Gutierrez; Raul ;   et al.
2012-06-21
Audio Content Protection
App 20120155633 - Wong; Kar Leong ;   et al.
2012-06-21
Method And Apparatus For Key Provisioning Of Hardware Devices
App 20120137137 - Brickell; Ernest F. ;   et al.
2012-05-31
Direct Memory Access Engine Physical Memory Descriptors For Multi-media Demultiplexing Operations
App 20110320777 - NEMIROFF; DANIEL ;   et al.
2011-12-29
Methods and Apparatuses for Securing Playback Content
App 20110299680 - Vembu; Balaji ;   et al.
2011-12-08
Boundary Detection In Media Streams
App 20110274414 - NEMIROFF; Daniel ;   et al.
2011-11-10
Cryptographic key generation using a stored input value and a stored count value
App 20100329455 - Nemiroff; Daniel
2010-12-30
Power-safe disk storage apparatus, systems, and methods
Grant 7,779,294 - Corrado , et al. August 17, 2
2010-08-17
Mechanism to control access to a storage device
Grant 7,634,629 - Nemiroff , et al. December 15, 2
2009-12-15
Method, System, And Apparatus For Encrypting, Integrity, And Anti-replay Protecting Data In Non-volatile Memory In A Fault Tolerant Manner
App 20080320263 - Nemiroff; Daniel ;   et al.
2008-12-25
Data migration from a non-raid volume to a raid volume
Grant 7,418,548 - Corrado , et al. August 26, 2
2008-08-26
Index/data register pair for indirect register access
Grant 7,376,782 - Balraj , et al. May 20, 2
2008-05-20
System for storing data within a raid system indicating a change in configuration during a suspend mode of a device connected to the raid system
Grant 7,266,711 - Corrado , et al. September 4, 2
2007-09-04
Request processing order in a cache
App 20070192537 - Garney; John I. ;   et al.
2007-08-16
Method for dynamically exposing backup and restore volumes
App 20070150651 - Nemiroff; Daniel ;   et al.
2007-06-28
Mechanism to control access to a storage device
App 20070143555 - Nemiroff; Daniel ;   et al.
2007-06-21
Method, system, and program for managing data migration
Grant 7,222,135 - Corrado , et al. May 22, 2
2007-05-22
Index/data register pair for indirect register access
App 20070005869 - Balraj; Jasper ;   et al.
2007-01-04
Power-safe disk storage apparatus, systems, and methods
App 20060236029 - Corrado; Francis R. ;   et al.
2006-10-19
Method, system, and program for managing data migration
App 20050198450 - Corrado, Francis R. ;   et al.
2005-09-08
Request processing order in a cache
App 20050138281 - Garney, John I. ;   et al.
2005-06-23
Configuration change indication
App 20050108586 - Corrado, Francis R. ;   et al.
2005-05-19
Data migration
App 20050108730 - Corrado, Francis R. ;   et al.
2005-05-19

uspto.report is an independent third-party trademark research tool that is not affiliated, endorsed, or sponsored by the United States Patent and Trademark Office (USPTO) or any other governmental organization. The information provided by uspto.report is based on publicly available data at the time of writing and is intended for informational purposes only.

While we strive to provide accurate and up-to-date information, we do not guarantee the accuracy, completeness, reliability, or suitability of the information displayed on this site. The use of this site is at your own risk. Any reliance you place on such information is therefore strictly at your own risk.

All official trademark data, including owner information, should be verified by visiting the official USPTO website at www.uspto.gov. This site is not intended to replace professional legal advice and should not be used as a substitute for consulting with a legal professional who is knowledgeable about trademark law.

© 2024 USPTO.report | Privacy Policy | Resources | RSS Feed of Trademarks | Trademark Filings Twitter Feed