loadpatents
name:-0.03531813621521
name:-0.029329061508179
name:-0.0058348178863525
Zaverucha; Gregory Marc Patent Filings

Zaverucha; Gregory Marc

Patent Applications and Registrations

Patent applications and USPTO patent grants for Zaverucha; Gregory Marc.The latest application filed is for "implicitly certified digital signatures".

Company Profile
4.36.35
  • Zaverucha; Gregory Marc - Redman WA
  • Zaverucha; Gregory Marc - Mississauga CA
  • Zaverucha; Gregory Marc - Redmond WA
  • Zaverucha; Gregory Marc - Missisauga N/A CA
*profile and listings may contain filings by different individuals or companies with the same name. Review application materials to confirm ownership/assignment.
Patent Activity
PatentDate
Implicitly certified digital signatures
Grant 10,944,575 - Zaverucha , et al. March 9, 2
2021-03-09
Implicitly Certified Digital Signatures
App 20200304316 - ZAVERUCHA; Gregory Marc ;   et al.
2020-09-24
Implicitly certified digital signatures
Grant 10,652,026 - Zaverucha , et al.
2020-05-12
Implicitly Certified Digital Signatures
App 20200028694 - ZAVERUCHA; Gregory Marc ;   et al.
2020-01-23
Implicitly certified public keys
Grant 10,148,422 - Zaverucha , et al. De
2018-12-04
Implicitly certified digital signatures
Grant 10,110,386 - Zaverucha , et al. October 23, 2
2018-10-23
Authenticated encryption method using working blocks
Grant 9,917,695 - Yamada , et al. March 13, 2
2018-03-13
System and method of lawful access to secure communications
Grant 9,871,827 - Campagnan , et al. January 16, 2
2018-01-16
Hashing prefix-free values in a signature scheme
Grant 9,698,993 - Zaverucha , et al. July 4, 2
2017-07-04
System and method for connecting client devices to a network
Grant 9,621,545 - Campagna , et al. April 11, 2
2017-04-11
System And Method Of Lawful Access To Secure Communications
App 20160344775 - Campagna; Matthew John ;   et al.
2016-11-24
System and method of lawful access to secure communications
Grant 9,413,530 - Buckley , et al. August 9, 2
2016-08-09
Randomness for encryption operations
Grant 9,325,642 - Zaverucha , et al. April 26, 2
2016-04-26
Secure financial transactions
Grant 9,286,602 - Rosati , et al. March 15, 2
2016-03-15
System and method of lawful access to secure communications
Grant 9,264,227 - Buckley , et al. February 16, 2
2016-02-16
Method for securing messages
Grant 9,219,610 - Buckley , et al. December 22, 2
2015-12-22
System And Method For Connecting Client Devices To A Network
App 20150319164 - Campagna; Matthew John ;   et al.
2015-11-05
Hybrid encryption schemes
Grant 9,172,529 - Zaverucha October 27, 2
2015-10-27
System and method for connecting client devices to a network
Grant 9,106,635 - Campagna , et al. August 11, 2
2015-08-11
Keyed PV signatures
Grant 9,088,419 - Zaverucha , et al. July 21, 2
2015-07-21
System and method of lawful access to secure communications
Grant 9,083,509 - Buckley , et al. July 14, 2
2015-07-14
Intercepting key sessions
Grant 9,065,642 - Zaverucha , et al. June 23, 2
2015-06-23
Hashing prefix-free values in a certificate scheme
Grant 9,049,022 - Zaverucha , et al. June 2, 2
2015-06-02
Multiple hashing in a cryptographic scheme
Grant 8,995,656 - Zaverucha , et al. March 31, 2
2015-03-31
HTTP layer countermeasures against blockwise chosen boundary attack
Grant 8,996,855 - Sherkin , et al. March 31, 2
2015-03-31
Hashing Prefix-Free Values in a Signature Scheme
App 20140372765 - Zaverucha; Gregory Marc ;   et al.
2014-12-18
Hashing prefix-free values in a signature scheme
Grant 8,850,199 - Zaverucha , et al. September 30, 2
2014-09-30
Verifying implicit certificates and digital signatures
Grant 8,745,376 - Zaverucha June 3, 2
2014-06-03
Authenticated Encryption Method Using Working Blocks
App 20140146964 - Yamada; Atsushi ;   et al.
2014-05-29
HTTP Layer Countermeasures Against Blockwise Chosen Boundary Attack
App 20140136834 - SHERKIN; Alexander ;   et al.
2014-05-15
Validating a batch of implicit certificates
Grant 8,688,977 - Zaverucha April 1, 2
2014-04-01
Methods And Devices For Establishing Trust On First Use For Close Proximity Communications
App 20130343542 - Rosati; Anthony ;   et al.
2013-12-26
Multiple Hashing In A Cryptographic Scheme
App 20130287207 - Zaverucha; Gregory Marc ;   et al.
2013-10-31
Hashing Prefix-free Values In A Signature Scheme
App 20130290712 - Zaverucha; Gregory Marc ;   et al.
2013-10-31
Hashing Prefix-free Values In A Certificate Scheme
App 20130290713 - Zaverucha; Gregory Marc ;   et al.
2013-10-31
Method For Securing Messages
App 20130246785 - Buckley; Michael Eoin ;   et al.
2013-09-19
Method For Securing Messages
App 20130246798 - Buckley; Michael Eoin ;   et al.
2013-09-19
Intercepting Key Sessions
App 20130236019 - Zaverucha; Gregory Marc ;   et al.
2013-09-12
System and Method for Connecting Client Devices to a Network
App 20130232554 - CAMPAGNA; Matthew John ;   et al.
2013-09-05
System and Method of Lawful Access to Secure Communications
App 20130182843 - Buckley; Michael Eoin ;   et al.
2013-07-18
System and Method of Lawful Access to Secure Communications
App 20130182840 - Buckley; Michael Eoin ;   et al.
2013-07-18
System and Method of Lawful Access to Secure Communications
App 20130182841 - Buckley; Michael Eoin ;   et al.
2013-07-18
Verifying Implicit Certificates and Digital Signatures
App 20130097420 - Zaverucha; Gregory Marc
2013-04-18
Hybrid Encryption Schemes
App 20130073850 - Zaverucha; Gregory Marc
2013-03-21
Implicitly Certified Public Keys
App 20120314856 - Zaverucha; Gregory Marc ;   et al.
2012-12-13
Implicitly Certified Digital Signatures
App 20120317412 - Zaverucha; Gregory Marc ;   et al.
2012-12-13
Randomness For Encryption Operations
App 20120300925 - Zaverucha; Gregory Marc ;   et al.
2012-11-29
Validating A Batch Of Implicit Certificates
App 20120284508 - Zaverucha; Gregory Marc
2012-11-08
Secure Financial Transactions
App 20120239777 - Rosati; Anthony ;   et al.
2012-09-20
Keyed PV Signatures
App 20120239930 - ZAVERUCHA; Gregory Marc ;   et al.
2012-09-20
Issuing Implicit Certificates
App 20120233457 - Zaverucha; Gregory Marc
2012-09-13
Authenticated Encryption For Digital Signatures With Message Recovery
App 20120096273 - Campagna; Matthew John ;   et al.
2012-04-19
Authenticated Encryption For Digital Signatures With Message Recovery
App 20120096274 - Campagna; Matthew John ;   et al.
2012-04-19

uspto.report is an independent third-party trademark research tool that is not affiliated, endorsed, or sponsored by the United States Patent and Trademark Office (USPTO) or any other governmental organization. The information provided by uspto.report is based on publicly available data at the time of writing and is intended for informational purposes only.

While we strive to provide accurate and up-to-date information, we do not guarantee the accuracy, completeness, reliability, or suitability of the information displayed on this site. The use of this site is at your own risk. Any reliance you place on such information is therefore strictly at your own risk.

All official trademark data, including owner information, should be verified by visiting the official USPTO website at www.uspto.gov. This site is not intended to replace professional legal advice and should not be used as a substitute for consulting with a legal professional who is knowledgeable about trademark law.

© 2024 USPTO.report | Privacy Policy | Resources | RSS Feed of Trademarks | Trademark Filings Twitter Feed