loadpatents
name:-0.045110940933228
name:-0.03339409828186
name:-0.00088882446289062
Ramzan; Zulfikar Amin Patent Filings

Ramzan; Zulfikar Amin

Patent Applications and Registrations

Patent applications and USPTO patent grants for Ramzan; Zulfikar Amin.The latest application filed is for "method and apparatus for secure and small credits for verifiable service provider metering".

Company Profile
0.29.36
  • Ramzan; Zulfikar Amin - San Mateo CA
  • Ramzan; Zulfikar Amin - Malden MA
  • Ramzan; Zulfikar Amin - Boston MA
*profile and listings may contain filings by different individuals or companies with the same name. Review application materials to confirm ownership/assignment.
Patent Activity
PatentDate
Cryptographic authentication and/or establishment of shared cryptographic keys, including, but not limited to, password authenticated key exchange (PAKE)
Grant 9,071,598 - Ramzan , et al. June 30, 2
2015-06-30
Method and apparatus for efficient certificate revocation
Grant 8,321,664 - Gentry , et al. November 27, 2
2012-11-27
Method and apparatus for authentication of data streams with adaptively controlled losses
Grant 8,256,015 - Gentry , et al. August 28, 2
2012-08-28
Revocation of cryptographic digital certificates
Grant 8,209,531 - Gentry , et al. June 26, 2
2012-06-26
Revocation of cryptographic digital certificates
Grant 8,156,327 - Gentry , et al. April 10, 2
2012-04-10
Cryptographic authentication and/or establishment of shared cryptographic keys, including, but not limited to, password authenticated key exchange (PAKE)
Grant 8,132,006 - Ramzan , et al. March 6, 2
2012-03-06
Method and apparatus for communication efficient private information retrieval and oblivious transfer
Grant 8,065,332 - Ramzan , et al. November 22, 2
2011-11-22
Method And Apparatus For Secure And Small Credits For Verifiable Service Provider Metering
App 20110238542 - Gentry; Craig B. ;   et al.
2011-09-29
Revocation of cryptographic digital certificates
Grant 8,024,562 - Gentry , et al. September 20, 2
2011-09-20
Revocation of cryptographic digital certificates
Grant 8,006,086 - Gentry , et al. August 23, 2
2011-08-23
Method and apparatus for communication efficient private information retrieval and oblivious transfer
Grant 7,987,201 - Ramzan , et al. July 26, 2
2011-07-26
Method and apparatus for communication efficient private information retrieval and oblivious transfer
Grant 7,941,422 - Ramzan , et al. May 10, 2
2011-05-10
Method and apparatus for efficient certificate revocation
Grant 7,840,994 - Gentry , et al. November 23, 2
2010-11-23
Revocation Of Cryptographic Digital Certificates
App 20100287370 - Gentry; Craig B. ;   et al.
2010-11-11
Changing states of communication links in computer networks in an authenticated manner
Grant 7,831,998 - Mackenzie , et al. November 9, 2
2010-11-09
Exclusive set system constructions including, but not limited to, applications to broadcast encryption and certificate revocation
Grant 7,818,570 - Gentry , et al. October 19, 2
2010-10-19
Cryptographic authentication, and/or establishment of shared cryptographic keys, using a signing key encrypted with a non-one-time-pad encryption, including (but not limited to) techniques with improved security against malleability attacks
Grant 7,814,320 - Mackenzie , et al. October 12, 2
2010-10-12
Revocation of cryptographic digital certificates
Grant 7,814,314 - Gentry , et al. October 12, 2
2010-10-12
Cryptographic Authentication And/or Establishment Of Shared Cryptographic Keys, Including, But Not Limited To, Password Authenticated Key Exchange (pake)
App 20100257362 - Ramzan; Zulfikar Amin ;   et al.
2010-10-07
Method and apparatus for secure and small credits for verifiable service provider metering
Grant 7,783,579 - Gentry , et al. August 24, 2
2010-08-24
Use Of Modular Roots To Perform Authentication Including, But Not Limited To, Authentication Of Validity Of Digital Certificates
App 20100174904 - Ramzan; Zulfikar Amin ;   et al.
2010-07-08
Use of modular roots to perform authentication including, but not limited to, authentication of validity of digital certificates
Grant 7,747,857 - Ramzan , et al. June 29, 2
2010-06-29
Use of modular roots to perform authentication including, but not limited to, authentication of validity of digital certificates
Grant 7,743,252 - Ramzan , et al. June 22, 2
2010-06-22
Use Of Modular Roots To Perform Authentication Including, But Not Limited To, Authentication Of Validity Of Digital Certificates
App 20100153714 - Ramzan; Zulfikar Amin ;   et al.
2010-06-17
Broadcast encryption using RSA
Grant 7,721,089 - Gentry , et al. May 18, 2
2010-05-18
Digital signatures including identity-based aggregate signatures
Grant 7,664,957 - Gentry , et al. February 16, 2
2010-02-16
Method And Apparatus For Authentication Of Data Streams With Adaptively Controlled Losses
App 20100005309 - Gentry; Craig B. ;   et al.
2010-01-07
Method And Apparatus For Authenication Of Data Streams With Adaptively Controlled Losses
App 20100005310 - Gentry; Craig B. ;   et al.
2010-01-07
Method And Apparatus For Efficient Certificate Revocation
App 20100005292 - Gentry; Craig B. ;   et al.
2010-01-07
Revocation Of Cryptographic Digital Certificates
App 20090287924 - Gentry; Craig B. ;   et al.
2009-11-19
Method and apparatus for secure and small credits for verifiable service provider metering
Grant 7,620,606 - Gentry , et al. November 17, 2
2009-11-17
Method and apparatus for communication efficient private information retrieval and oblivious transfer
Grant 7,620,625 - Ramzan , et al. November 17, 2
2009-11-17
Revocation Of Cryptographic Digital Certificates
App 20090265548 - Gentry; Craig B. ;   et al.
2009-10-22
Revocation Of Cryptographic Digital Certificates
App 20090265547 - Gentry; Craig B. ;   et al.
2009-10-22
Revocation Of Cryptographic Digital Certificates
App 20090259843 - Gentry; Craig B. ;   et al.
2009-10-15
Method And Apparatus For Communication Efficient Private Information Retrieval And Oblivious Transfer
App 20090190751 - Ramzan; Zulfikar Amin ;   et al.
2009-07-30
Method And Apparatus For Communication Efficient Private Information Retrieval And Oblivious Transfer
App 20090193000 - Ramzan; Zulfikar Amin ;   et al.
2009-07-30
Method And Apparatus For Communication Efficient Private Information Retrieval And Oblivious Transfer
App 20090193033 - Ramzan; Zulfikar Amin ;   et al.
2009-07-30
Method And Apparatus For Communication Efficient Private Information Retrieval And Oblivious Transfer
App 20090190752 - Ramzan; Zulfikar Amin ;   et al.
2009-07-30
Method And Apparatus For Secure And Small Credits For Verifiable Service Provider Metering
App 20090193260 - Gentry; Craig B. ;   et al.
2009-07-30
Method And Apparatus For Secure And Small Credits For Verifiable Service Provider Metering
App 20090157735 - Gentry; Craig B. ;   et al.
2009-06-18
Method And Apparatus For Secure And Small Credits For Verifiable Service Provider Metering
App 20090158413 - Gentry; Craig B. ;   et al.
2009-06-18
Generation of set coverings with free riders, and generation of ordered sets of meeting points, in systems which include, but are not limited to, systems for broadcast encryption and systems for certificate revocation
Grant 7,523,304 - Gentry , et al. April 21, 2
2009-04-21
Multi-certificate revocation using encrypted proof data for proving certificate's validity or invalidity
Grant 7,315,941 - Ramzan , et al. January 1, 2
2008-01-01
Use of modular roots to perform authentication including, but not limited to, authentication of validity of digital certificates
Grant 7,266,692 - Ramzan , et al. September 4, 2
2007-09-04
Exclusive Set System Constructions Including, But Not Limited To, Applications To Broadcast Encryption And Certificate Revocation
App 20070180003 - Gentry; Craig B. ;   et al.
2007-08-02
Generation Of Set Coverings With Free Riders, And Generation Of Ordered Sets Of Meeting Points, In Systems Which Include, But Are Not Limited To, Systems For Broadcast Encryption And Systems For Certificate Revocation
App 20070168659 - Gentry; Craig B. ;   et al.
2007-07-19
Changing States Of Communication Links In Computer Networks In An Authenticated Manner
App 20070169177 - MacKenzie; Philip ;   et al.
2007-07-19
Constructions of variable input length cryptographic primitives for high efficiency and high security
Grant 7,221,756 - Patel , et al. May 22, 2
2007-05-22
Multi-certificate revocation using encrypted proof data for proving certificate's validity or invalidity
App 20070074036 - Ramzan; Zulfikar Amin ;   et al.
2007-03-29
Cryptographic authentication, and/or establishment of shared cryptographic keys, using a signing key encrypted with a non-one-time-pad encryption, including (but not limited to) techniques with improved security against malleability attacks
App 20070067629 - Mackenzie; Philip ;   et al.
2007-03-22
Efficient universal hashing method
Grant 7,174,013 - Patel , et al. February 6, 2
2007-02-06
Broadcast encryption using rsa
App 20070016769 - Gentry; Craig B. ;   et al.
2007-01-18
Method and apparatus for secure and small credits for verifiable service provider metering
App 20070005499 - Gentry; CraigB ;   et al.
2007-01-04
Cryptographic authentication and/or establishment of shared cryptographic keys, including, but not limited to, password authenticated key exchange (PAKE)
App 20060291661 - Ramzan; Zulfikar Amin ;   et al.
2006-12-28
Use of modular roots to perform authentication including, but not limited to, authentication of validity of digital certificates
App 20060248334 - Ramzan; Zulfikar Amin ;   et al.
2006-11-02
Use of modular roots to perform authentication including, but not limited to, authentication of validity of digital certificates
App 20060242699 - Ramzan; Zulfikar Amin ;   et al.
2006-10-26
Method and apparatus for authentication of data streams with adaptively controlled losses
App 20060136728 - Gentry; Craig B. ;   et al.
2006-06-22
Use of modular roots to perform authentication including, but not limited to, authentication of validity of digital certificates
App 20060137006 - Ramzan; Zulfikar Amin ;   et al.
2006-06-22
Method and apparatus for efficient certificate revocation
App 20060129803 - Gentry; Craig B. ;   et al.
2006-06-15
Revocation of cryptographic digital certificates
App 20060059333 - Gentry; Craig B. ;   et al.
2006-03-16
Method and apparatus for communication efficient private information retrieval and oblivious transfer
App 20050259817 - Ramzan, Zulfikar Amin ;   et al.
2005-11-24
Digital signatures including identity-based aggregate signatures
App 20050262353 - Gentry, Craig B. ;   et al.
2005-11-24
Constructions of variable input length cryptographic primitives for high efficiency and high security
App 20030191950 - Patel, Sarvar ;   et al.
2003-10-09

uspto.report is an independent third-party trademark research tool that is not affiliated, endorsed, or sponsored by the United States Patent and Trademark Office (USPTO) or any other governmental organization. The information provided by uspto.report is based on publicly available data at the time of writing and is intended for informational purposes only.

While we strive to provide accurate and up-to-date information, we do not guarantee the accuracy, completeness, reliability, or suitability of the information displayed on this site. The use of this site is at your own risk. Any reliance you place on such information is therefore strictly at your own risk.

All official trademark data, including owner information, should be verified by visiting the official USPTO website at www.uspto.gov. This site is not intended to replace professional legal advice and should not be used as a substitute for consulting with a legal professional who is knowledgeable about trademark law.

© 2024 USPTO.report | Privacy Policy | Resources | RSS Feed of Trademarks | Trademark Filings Twitter Feed