Patents by Inventor Benjamin Seth Moore

Benjamin Seth Moore has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11943368
    Abstract: Techniques are described herein that are capable of provisioning a trusted execution environment (TEE) based on (e.g., based at least in part on) a chain of trust that includes a platform on which the TEE executes. Any suitable number of TEEs may be provisioned. For instance, a chain of trust may be established from each TEE to the platform on which an operating system that launched the TEE runs. Any two or more TEEs may be launched by operating system(s) running on the same platform or by different operating systems running on respective platforms. Once the chain of trust is established for a TEE, the TEE can be provisioned with information, including but not limited to policies, secret keys, secret data, and/or secret code. Accordingly, the TEE can be customized with the information without other parties, such as a cloud provider, being able to know or manipulate the information.
    Type: Grant
    Filed: November 3, 2017
    Date of Patent: March 26, 2024
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Mark Fishel Novak, Benjamin Seth Moore
  • Publication number: 20230362195
    Abstract: A method for remote attestation includes establishing, using a cryptographic protocol, a communication session between a first computing device and a second computing device. The communication session includes communications encrypted by an ephemeral session key. The method includes receiving, at the first communication device via the communication session, from the second computing device, an attestation request requesting the first computing device to provide an attestation report. The method includes generating, by the first computing device, the attestation report based on the ephemeral session key and sending, using the communication session, the attestation report to the second computing device.
    Type: Application
    Filed: July 14, 2023
    Publication date: November 9, 2023
    Applicant: Google LLC
    Inventors: Keith Moyer, Benjamin Seth Moore, Ari Medvinksy, Kevin Yap, Ivan Petrov, Tiziano Santoro, Ariel Joseph Feldman, Marcel Catalin Rosu
  • Patent number: 11743293
    Abstract: A method for remote attestation includes establishing, using a cryptographic protocol, a communication session between a first computing device and a second computing device. The communication session includes communications encrypted by an ephemeral session key. The method includes receiving, at the first communication device via the communication session, from the second computing device, an attestation request requesting the first computing device to provide an attestation report. The method includes generating, by the first computing device, the attestation report based on the ephemeral session key and sending, using the communication session, the attestation report to the second computing device.
    Type: Grant
    Filed: July 19, 2021
    Date of Patent: August 29, 2023
    Assignee: Google LLC
    Inventors: Keith Moyer, Benjamin Seth Moore, Ari Medvinksy, Kevin Yap, Ivan Petrov, Tiziano Santoro, Ariel Joseph Feldman, Marcel Catalin Rosu
  • Publication number: 20230013347
    Abstract: A method for remote attestation includes establishing, using a cryptographic protocol, a communication session between a first computing device and a second computing device. The communication session includes communications encrypted by an ephemeral session key. The method includes receiving, at the first communication device via the communication session, from the second computing device, an attestation request requesting the first computing device to provide an attestation report. The method includes generating, by the first computing device, the attestation report based on the ephemeral session key and sending, using the communication session, the attestation report to the second computing device.
    Type: Application
    Filed: July 19, 2021
    Publication date: January 19, 2023
    Applicant: Google LLC
    Inventors: Keith Moyer, Benjamin Seth Moore, Ari Medvinksy, Kevin Yap, Ivan Petrov, Tiziano Santoro, Ariel Joseph Feldman, Marcel Catalin Rosu
  • Publication number: 20190140836
    Abstract: Techniques are described herein that are capable of provisioning a trusted execution environment (TEE) based on (e.g., based at least in part on) a chain of trust that includes a platform on which the TEE executes. Any suitable number of TEEs may be provisioned. For instance, a chain of trust may be established from each TEE to the platform on which an operating system that launched the TEE runs. Any two or more TEEs may be launched by operating system(s) running on the same platform or by different operating systems running on respective platforms. Once the chain of trust is established for a TEE, the TEE can be provisioned with information, including but not limited to policies, secret keys, secret data, and/or secret code. Accordingly, the TEE can be customized with the information without other parties, such as a cloud provider, being able to know or manipulate the information.
    Type: Application
    Filed: November 3, 2017
    Publication date: May 9, 2019
    Inventors: Mark Fishel Novak, Benjamin Seth Moore
  • Publication number: 20190140846
    Abstract: Techniques are described herein that are capable of provisioning a trusted execution environment (TEE) based on (e.g., based at least in part on) a chain of trust that includes a platform on which the TEE executes. Any suitable number of TEEs may be provisioned. For instance, a chain of trust may be established from each TEE to the platform on which an operating system that launched the TEE runs. Any two or more TEEs may be launched by operating system(s) running on the same platform or by different operating systems running on respective platforms. Once the chain of trust is established for a TEE, the TEE can be provisioned with information, including but not limited to policies, secret keys, secret data, and/or secret code. Accordingly, the TEE can be customized with the information without other parties, such as a cloud provider, being able to know or manipulate the information.
    Type: Application
    Filed: May 18, 2018
    Publication date: May 9, 2019
    Inventors: Benjamin Seth Moore, Mark Fishel Novak