Patents by Inventor Jeremy Lee Erickson

Jeremy Lee Erickson has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11997090
    Abstract: In one embodiment, a method includes receiving, by a WebAuthn proxy, login prompt information from a browser. The WebAuthn proxy and the browser are installed on a device. The method also includes generating, by the WebAuthn proxy, a WebAuthn credential request based on the login prompt information and communicating, by the WebAuthn proxy, the WebAuthn credential request to a WebAuthn authenticator. The method further includes receiving, by the WebAuthn proxy, a WebAuthn response from the WebAuthn authenticator and communicating, by the WebAuthn proxy, the WebAuthn response to the browser.
    Type: Grant
    Filed: November 29, 2021
    Date of Patent: May 28, 2024
    Assignee: CISCO TECHNOLOGY, INC.
    Inventors: Oliver Robert Stocker, Jeremy Lee Erickson, David Steven Gross
  • Publication number: 20230171110
    Abstract: In one embodiment, a method includes establishing, by an identity agent installed on a device, a connection to a browser installed on the device and generating, by the identity agent, first device information, a public key, and a private key. The method also includes communicating, by the identity agent, the first device information and the public key to an authentication service and receiving, by the identity agent, a unique identifier from the authentication service. The method further includes generating, by the identity agent, a first signature of the first device information and communicating, by the identity agent, the first signature, the first device information, and the unique identifier to the browser.
    Type: Application
    Filed: November 29, 2021
    Publication date: June 1, 2023
    Inventors: Michael Brown, Oliver Robert Stocker, Jeremy Lee Erickson
  • Publication number: 20230171252
    Abstract: In one embodiment, a method includes receiving, by a WebAuthn proxy, login prompt information from a browser. The WebAuthn proxy and the browser are installed on a device. The method also includes generating, by the WebAuthn proxy, a WebAuthn credential request based on the login prompt information and communicating, by the WebAuthn proxy, the WebAuthn credential request to a WebAuthn authenticator. The method further includes receiving, by the WebAuthn proxy, a WebAuthn response from the WebAuthn authenticator and communicating, by the WebAuthn proxy, the WebAuthn response to the browser.
    Type: Application
    Filed: November 29, 2021
    Publication date: June 1, 2023
    Inventors: Oliver Robert Stocker, Jeremy Lee Erickson, David Steven Gross
  • Patent number: 11323480
    Abstract: An authentication system handles authentication requests to apply introspection and policy enforcement. A policy server obtains a client security policy and an authenticator security policy. The policy server obtains an encrypted credential request with client metadata from a client and determines whether the client metadata satisfies the client security policy. The policy server provides the encrypted credential request to an authenticator device and obtains an encrypted credential response with authenticator metadata in response. The policy server determines whether the authenticator metadata satisfies the authenticator security policy. The policy server processes the encrypted credential response, without decrypting the encrypted credential request or the encrypted credential response, based on a determination of whether the client metadata satisfies the client security policy and the authenticator metadata satisfies the authenticator security policy.
    Type: Grant
    Filed: May 7, 2019
    Date of Patent: May 3, 2022
    Assignee: CISCO TECHNOLOGY, INC.
    Inventors: Jeremy Lee Erickson, Nicholas Hamilton Steele, Nicholas James Mooney
  • Publication number: 20200358822
    Abstract: An authentication system handles authentication requests to apply introspection and policy enforcement. A policy server obtains a client security policy and an authenticator security policy. The policy server obtains an encrypted credential request with client metadata from a client and determines whether the client metadata satisfies the client security policy. The policy server provides the encrypted credential request to an authenticator device and obtains an encrypted credential response with authenticator metadata in response. The policy server determines whether the authenticator metadata satisfies the authenticator security policy. The policy server processes the encrypted credential response, without decrypting the encrypted credential request or the encrypted credential response, based on a determination of whether the client metadata satisfies the client security policy and the authenticator metadata satisfies the authenticator security policy.
    Type: Application
    Filed: May 7, 2019
    Publication date: November 12, 2020
    Inventors: Jeremy Lee Erickson, Nicholas Hamilton Steele, Nicholas James Mooney
  • Patent number: 9294486
    Abstract: Embodiments of the invention describe systems and methods for malicious software detection and analysis. A binary executable comprising obfuscated malware on a host device may be received, and incident data indicating a time when the binary executable was received and identifying processes operating on the host device may be recorded. The binary executable is analyzed via a scalable plurality of execution environments, including one or more non-virtual execution environments and one or more virtual execution environments, to generate runtime data and deobfuscation data attributable to the binary executable. At least some of the runtime data and deobfuscation data attributable to the binary executable is stored in a shared database, while at least some of the incident data is stored in a private, non-shared database.
    Type: Grant
    Filed: March 5, 2014
    Date of Patent: March 22, 2016
    Assignee: Sandia Corporation
    Inventors: Ken Chiang, Levi Lloyd, Jonathan Crussell, Benjamin Sanders, Jeremy Lee Erickson, David Jakob Fritz