loadpatents
name:-0.079635858535767
name:-0.07350492477417
name:-0.02723217010498
Sherkin; Alexander Patent Filings

Sherkin; Alexander

Patent Applications and Registrations

Patent applications and USPTO patent grants for Sherkin; Alexander.The latest application filed is for "error-correcting key agreement for noisy cryptographic systems".

Company Profile
16.66.55
  • Sherkin; Alexander - Vaughan CA
  • Sherkin; Alexander - Woodbridge CA
  • Sherkin; Alexander - Mississauga CA
  • Sherkin; Alexander - North York N/A CA
  • Sherkin; Alexander - Newmarket CA
  • Sherkin, Alexander - Ontario CA
*profile and listings may contain filings by different individuals or companies with the same name. Review application materials to confirm ownership/assignment.
Patent Activity
PatentDate
System, method, and computer program product for performing hardware-backed password-based authentication
Grant 11,343,096 - Matovsky , et al. May 24, 2
2022-05-24
Error-correcting Key Agreement For Noisy Cryptographic Systems
App 20220131694 - Sherkin; Alexander ;   et al.
2022-04-28
Error-correcting key agreement for noisy cryptographic systems
Grant 11,271,739 - Sherkin , et al. March 8, 2
2022-03-08
System, Method, And Computer Program Product For Performing Hardware Backed Symmetric Operations For Password Based Authentication
App 20220014375 - Matovsky; Michael ;   et al.
2022-01-13
Error-correcting Key Agreement For Noisy Cryptographic Systems
App 20210409215 - Sherkin; Alexander ;   et al.
2021-12-30
System, method, and computer program product for performing hardware backed symmetric operations for password based authentication
Grant 11,159,325 - Matovsky , et al. October 26, 2
2021-10-26
System, method, and computer program product for sensitive data recovery in high security systems
Grant 11,044,105 - Matovsky , et al. June 22, 2
2021-06-22
System, Method, And Computer Program Product For Zero Round Trip Secure Communications Based On Noisy Secrets
App 20210184860 - Velikevitch; Serguei ;   et al.
2021-06-17
System, Method, And Computer Program Product For Implementing Zero Round Trip Secure Communications Based On Noisy Secrets With A Polynomial Secret Sharing Scheme
App 20210167967 - Velikevitch; Serguei ;   et al.
2021-06-03
System, method, and computer program product for zero round trip secure communications based on noisy secrets
Grant 10,972,283 - Velikevitch , et al. April 6, 2
2021-04-06
System, method, and computer program product for implementing zero round trip secure communications based on noisy secrets with a polynomial secret sharing scheme
Grant 10,951,415 - Velikevitch , et al. March 16, 2
2021-03-16
System, method, and computer program product for zero round trip secure communications based on two noisy secrets
Grant 10,892,891 - Velikevitch , et al. January 12, 2
2021-01-12
System, method, and computer program product for zero round trip secure communications based on a noisy secret with a reduced message size
Grant 10,862,688 - Velikevitch , et al. December 8, 2
2020-12-08
System, method, and computer program product providing end-to-end security of centrally accessible group membership information
Grant 10,862,831 - Sherkin , et al. December 8, 2
2020-12-08
System, Method, And Computer Program Product For Zero Round Trip Secure Communications Based On A Noisy Secret With A Reduced Message Size
App 20200295945 - Velikevitch; Serguei ;   et al.
2020-09-17
System, Method, And Computer Program Product For Implementing Zero Round Trip Secure Communications Based On Noisy Secrets With A Polynomial Secret Sharing Scheme
App 20200295946 - Velikevitch; Serguei ;   et al.
2020-09-17
System, Method, And Computer Program Product For Zero Round Trip Secure Communications Based On Noisy Secrets
App 20200295944 - Velikevitch; Serguei ;   et al.
2020-09-17
System, Method, And Computer Program Product For Performing Hardware Backed Symmetric Operations For Password Based Authentication
App 20200295939 - Matovsky; Michael ;   et al.
2020-09-17
System, Method, And Computer Program Product For Zero Round Trip Secure Communications Based On Two Noisy Secrets
App 20200295924 - Velikevitch; Serguei ;   et al.
2020-09-17
System, Method, And Computer Program Product For Sensitive Data Recovery In High Security Systems
App 20200295950 - Matovsky; Michael ;   et al.
2020-09-17
System, Method, And Computer Program Product For Performing Hardware-backed Password-based Authentication
App 20200295938 - Matovsky; Michael ;   et al.
2020-09-17
Peer-to-peer security protocol apparatus, computer program, and method
Grant 10,754,968 - Sherkin , et al. A
2020-08-25
System, method, and computer program product for peer-to-peer event ordering using a two part event identifier
Grant 10,637,920 - Sherkin , et al.
2020-04-28
System, method, and computer program product for multi-layer encryption of an efficient broadcast message
Grant 10,505,950 - Sherkin , et al. Dec
2019-12-10
Routing secure communications across multiple communication devices or points-of-presence
Grant 10,333,766 - Sherkin , et al.
2019-06-25
System, Method, And Computer Program Product For Peer-to-peer Event Ordering Using A Two Part Event Identifer
App 20190058760 - Sherkin; Alexander ;   et al.
2019-02-21
System, Method, And Computer Program Product Providing End-to-end Security Of Centrally Accessible Group Membership Information
App 20190044896 - Sherkin; Alexander ;   et al.
2019-02-07
System, Method, And Computer Program Product For Multi-layer Encryption Of An Efficient Broadcast Message
App 20190014126 - Sherkin; Alexander ;   et al.
2019-01-10
Apparatus, Computer Program, And Method For Securely Broadcasting Messages
App 20180013566 - Sherkin; Alexander ;   et al.
2018-01-11
Peer-to-peer Security Protocol Apparatus, Computer Program, And Method
App 20170357819 - Sherkin; Alexander ;   et al.
2017-12-14
Routing Secure Communications Across Multiple Communication Devices Or Points-of-presence
App 20170359727 - SHERKIN; ALEXANDER ;   et al.
2017-12-14
Methods and systems of outputting content of interest
Grant 9,836,438 - Sherkin December 5, 2
2017-12-05
Security apparatus session sharing
Grant 9,760,704 - Sherkin September 12, 2
2017-09-12
Associating distinct security modes with distinct wireless authenticators
Grant 9,552,472 - Adams , et al. January 24, 2
2017-01-24
Cross-component message encryption
Grant 9,479,928 - Vats , et al. October 25, 2
2016-10-25
Method and device for storing secured sent message data
Grant 9,391,780 - Sherkin , et al. July 12, 2
2016-07-12
System and method for controlling access to secure resources
Grant 9,384,341 - Truskovsky , et al. July 5, 2
2016-07-05
Forwarding e-mail from a wireless device
Grant 9,225,524 - Singh , et al. December 29, 2
2015-12-29
Security Apparatus Session Sharing
App 20150339473 - Sherkin; Alexander
2015-11-26
Securing private key access for cross-component message processing
Grant 9,166,794 - Sherkin , et al. October 20, 2
2015-10-20
Cookie verification methods and apparatus for use in providing application services to communication devices
Grant 9,059,979 - Fresko , et al. June 16, 2
2015-06-16
HTTP layer countermeasures against blockwise chosen boundary attack
Grant 8,996,855 - Sherkin , et al. March 31, 2
2015-03-31
Cross-component cryptographic message syntax message construction
Grant 8,983,070 - Sherkin , et al. March 17, 2
2015-03-17
Verification methods and apparatus for use in providing application services to mobile communication devices
Grant 8,954,744 - Sherkin , et al. February 10, 2
2015-02-10
System And Method For Controlling Access To Secure Resources
App 20150007310 - Truskovsky; Alexander ;   et al.
2015-01-01
Assisted certificate enrollment
Grant 8,909,934 - Sherkin , et al. December 9, 2
2014-12-09
Associating Distinct Security Modes with Distinct Wireless Authenticators
App 20140359750 - Adams; Neil Patrick ;   et al.
2014-12-04
System and method for controlling access to secure resources
Grant 8,844,026 - Truskovsky , et al. September 23, 2
2014-09-23
Forwarding E-mail message attachments from a wireless device
Grant 8,838,710 - Singh , et al. September 16, 2
2014-09-16
Forwarding E-Mail From A Wireless Device
App 20140258722 - Singh; Ravi ;   et al.
2014-09-11
Forwarding E-mail from a wireless device
Grant 8,738,909 - Singh , et al. May 27, 2
2014-05-27
HTTP Layer Countermeasures Against Blockwise Chosen Boundary Attack
App 20140136834 - SHERKIN; Alexander ;   et al.
2014-05-15
Handling receipts in cross component message processing
Grant 8,719,579 - Vats , et al. May 6, 2
2014-05-06
Methods And Systems Of Outputting Content Of Interest
App 20140089785 - SHERKIN; Alexander
2014-03-27
Methods and systems for identifying content elements
Grant 8,661,335 - Sherkin , et al. February 25, 2
2014-02-25
Method And Device For Storing Secured Sent Message Data
App 20140013121 - SHERKIN; Alexander ;   et al.
2014-01-09
System And Method For Controlling Access To Secure Resources
App 20130326614 - Truskovsky; Alexander ;   et al.
2013-12-05
Assisted Certificate Enrollment
App 20130311779 - SHERKIN; Alexander ;   et al.
2013-11-21
Destroying a secure session maintained by a server on behalf of a connection owner
Grant 8,583,809 - Sherkin , et al. November 12, 2
2013-11-12
System and method of signing a message
Grant 8,578,169 - Adams , et al. November 5, 2
2013-11-05
Bundle verification
Grant 8,578,170 - Sherkin , et al. November 5, 2
2013-11-05
Method and device for storing secured sent message data
Grant 8,566,577 - Sherkin , et al. October 22, 2
2013-10-22
Methods and systems of outputting content of interest
Grant 8,566,702 - Sherkin October 22, 2
2013-10-22
Assisted certificate enrollment
Grant 8,522,035 - Sherkin , et al. August 27, 2
2013-08-27
Methods and systems for secure channel initialization
Grant 8,495,375 - Sherkin July 23, 2
2013-07-23
System and method of filtering unsolicited messages
Grant 8,484,472 - Sherkin , et al. July 9, 2
2013-07-09
Verification Methods And Apparatus For Use In Providing Application Services To Mobile Communication Devices
App 20130144788 - Sherkin; Alexander ;   et al.
2013-06-06
Methods and systems for secure channel initialization transaction security based on a low entropy shared secret
Grant 8,452,017 - Sherkin May 28, 2
2013-05-28
Method and apparatus for sharing information from a communication device
Grant 8,433,335 - Leica , et al. April 30, 2
2013-04-30
Client credential based secure session authentication method and apparatus
Grant 8,418,235 - Sherkin , et al. April 9, 2
2013-04-09
Assisted Certificate Enrollment
App 20130073856 - SHERKIN; Alexander ;   et al.
2013-03-21
Verification methods and apparatus for use in providing application services to mobile communication devices
Grant 8,386,773 - Sherkin , et al. February 26, 2
2013-02-26
System and method for shared resource owner based access control
Grant 8,341,715 - Sherkin , et al. December 25, 2
2012-12-25
Forwarding E-Mail From A Wireless Device
App 20120278620 - Singh; Ravi ;   et al.
2012-11-01
System And Method Of Signing A Message
App 20120260097 - ADAMS; Neil Patrick ;   et al.
2012-10-11
Bundle Verification
App 20120246482 - Sherkin; Alexander ;   et al.
2012-09-27
Handling Receipts In Cross Component Message Processing
App 20120233252 - VATS; Nikhil ;   et al.
2012-09-13
Bundle verification
Grant 8,214,646 - Sherkin , et al. July 3, 2
2012-07-03
Cross-component Message Encryption
App 20120140927 - Vats; Nikhil ;   et al.
2012-06-07
Method And Device For Storing Secured Sent Message Data
App 20120137121 - SHERKIN; Alexander ;   et al.
2012-05-31
Cross-component Cryptographic Message Syntax Message Construction
App 20120128156 - SHERKIN; Alexander ;   et al.
2012-05-24
Securing Private Key Access For Cross-component Message Processing
App 20120131346 - SHERKIN; Alexander ;   et al.
2012-05-24
Forwarding E-Mail Message Attachments From a Wireless Device
App 20120110097 - SINGH; Ravi ;   et al.
2012-05-03
Content Acquisition Documents, Methods, And Systems
App 20120072824 - SHERKIN; Alexander ;   et al.
2012-03-22
Methods And Systems For Identifying Content Elements
App 20120072825 - Sherkin; Alexander ;   et al.
2012-03-22
Methods And Systems Of Outputting Content Of Interest
App 20120072826 - SHERKIN; Alexander
2012-03-22
Method and Apparatus for Sharing Information from a Communication Device
App 20120003988 - Leica; Marcel F. ;   et al.
2012-01-05
Cookie Verification Methods And Apparatus For Use In Providing Application Services To Communication Devices
App 20100223471 - Fresko; Nedim ;   et al.
2010-09-02
Verification Methods And Apparatus For Use In Providing Application Services To Mobile Communication Devices
App 20100144314 - Sherkin; Alexander ;   et al.
2010-06-10
Bundle Verification
App 20090282255 - Sherkin; Alexander ;   et al.
2009-11-12
System And Method For Shared Resource Owner Based Access Control
App 20090222903 - SHERKIN; ALEXANDER ;   et al.
2009-09-03
Methods And Systems For Secure Channel Initialization Transaction Security Based On A Low Entropy Shared Secret
App 20090161876 - Sherkin; Alexander
2009-06-25
Methods And Systems For Secure Channel Initialization
App 20090164774 - Sherkin; Alexander
2009-06-25
System And Method For Secure Record Protocol Using Shared Knowledge Of Mobile User Credentials
App 20080118059 - SHENFIELD; Michael ;   et al.
2008-05-22
Client Credential Based Secure Session Authentication Method And Apparatus
App 20080114983 - SHERKIN; Alexander ;   et al.
2008-05-15
System and method of filtering unsolicited messages
App 20080104674 - Sherkin; Alexander ;   et al.
2008-05-01
Method And System For Establishing A Secure Over-the-air (ota) Device Connection
App 20080065777 - Sherkin; Alexander ;   et al.
2008-03-13
Application internationalization using dynamic proxies
App 20050050548 - Sheinis, Joseph ;   et al.
2005-03-03

uspto.report is an independent third-party trademark research tool that is not affiliated, endorsed, or sponsored by the United States Patent and Trademark Office (USPTO) or any other governmental organization. The information provided by uspto.report is based on publicly available data at the time of writing and is intended for informational purposes only.

While we strive to provide accurate and up-to-date information, we do not guarantee the accuracy, completeness, reliability, or suitability of the information displayed on this site. The use of this site is at your own risk. Any reliance you place on such information is therefore strictly at your own risk.

All official trademark data, including owner information, should be verified by visiting the official USPTO website at www.uspto.gov. This site is not intended to replace professional legal advice and should not be used as a substitute for consulting with a legal professional who is knowledgeable about trademark law.

© 2024 USPTO.report | Privacy Policy | Resources | RSS Feed of Trademarks | Trademark Filings Twitter Feed