Patents by Inventor Jonathan Cutrer

Jonathan Cutrer has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240104227
    Abstract: Methods, apparatus, and systems are provided to secure access to an account of a user. The account may have a system administrator. The user may have a credential for accessing the secure data on the account. The methods, apparatus, and systems involve setting a universal reset credential associated with the account, denying the system administrator of the account permission to change the first credential of the access feature, and permitting the system administrator to reset the access feature from the first credential to the universal reset credential.
    Type: Application
    Filed: December 4, 2023
    Publication date: March 28, 2024
    Inventors: Thomas Drennan Selgas, Jonathan Cutrer, Roy Edwin Gingher, Richard Snowden Thompson
  • Patent number: 11836261
    Abstract: Methods, apparatus, and systems are provided to secure access to an account of a user. The account may have a system administrator. The user may have a credential for accessing the secure data on the account. The methods, apparatus, and systems involve setting a universal reset credential associated with the account, denying the system administrator of the account permission to change the first credential of the access feature, and permitting the system administrator to reset the access feature from the first credential to the universal reset credential.
    Type: Grant
    Filed: February 16, 2021
    Date of Patent: December 5, 2023
    Assignee: BAIMMT, LLC
    Inventors: Thomas D. Selgas, Jonathan Cutrer
  • Publication number: 20210165893
    Abstract: Methods, apparatus, and systems are provided to secure access to an account of a user. The account may have a system administrator. The user may have a credential for accessing the secure data on the account. The methods, apparatus, and systems involve setting a universal reset credential associated with the account, denying the system administrator of the account permission to change the first credential of the access feature, and permitting the system administrator to reset the access feature from the first credential to the universal reset credential.
    Type: Application
    Filed: February 16, 2021
    Publication date: June 3, 2021
    Applicant: BAIMMT, LLC
    Inventors: Thomas D. Selgas, Jonathan Cutrer
  • Patent number: 10929546
    Abstract: Methods, apparatus, and systems are provided to secure access to an account of a user. The account may have a system administrator. The user may have a credential for accessing the secure data on the account. The methods, apparatus, and systems involve setting a universal reset credential associated with the account, denying the system administrator of the account permission to change the first credential of the access feature, and permitting the system administrator to reset the access feature from the first credential to the universal reset credential.
    Type: Grant
    Filed: August 20, 2018
    Date of Patent: February 23, 2021
    Assignee: BAIMMT, LLC
    Inventors: Thomas D. Selgas, Jonathan Cutrer
  • Publication number: 20180357430
    Abstract: Methods, apparatus, and systems are provided to secure access to an account of a user. The account may have a system administrator. The user may have a credential for accessing the secure data on the account. The methods, apparatus, and systems involve setting a universal reset credential associated with the account, denying the system administrator of the account permission to change the first credential of the access feature, and permitting the system administrator to reset the access feature from the first credential to the universal reset credential.
    Type: Application
    Filed: August 20, 2018
    Publication date: December 13, 2018
    Applicant: BAIMMT, LLC
    Inventors: Thomas D. Selgas, Jonathan Cutrer
  • Patent number: 10055595
    Abstract: Methods, apparatus, and systems are provided to secure access to an account of a user. The account may have a system administrator. The user may have a credential for accessing the secure data on the account. The methods, apparatus, and systems involve setting a universal reset credential associated with the account, denying the system administrator of the account permission to change the first credential of the access feature, and permitting the system administrator to reset the access feature from the first credential to the universal reset credential.
    Type: Grant
    Filed: August 29, 2008
    Date of Patent: August 21, 2018
    Assignee: BAIMMT, LLC
    Inventors: Thomas D. Selgas, Jonathan Cutrer
  • Patent number: 8737624
    Abstract: The present invention provides a method and system for securing a digital data stream. A first key of a first asymmetric key pair from a key store remote from a host node is received at the host node. A dynamically generated key is received at the host node, which is used to encipher the digital data stream. The dynamically generated key is enciphered with the first key of the first asymmetric key pair. The enciphered digital data stream and the enciphered dynamically generated key are stored remotely from the host node and the key store.
    Type: Grant
    Filed: February 18, 2013
    Date of Patent: May 27, 2014
    Assignee: MyMail Technology, LLC
    Inventors: Thomas Drennan Selgas, Jonathan Cutrer
  • Publication number: 20130156184
    Abstract: The present invention provides a method and system for securing a digital data stream. A first key of a first asymmetric key pair from a key store remote from a host node is received at the host node. A dynamically generated key is received at the host node, which is used to encipher the digital data stream. The dynamically generated key is enciphered with the first key of the first asymmetric key pair. The enciphered digital data stream and the enciphered dynamically generated key are stored remotely from the host node and the key store.
    Type: Application
    Filed: February 18, 2013
    Publication date: June 20, 2013
    Applicant: MyMail Technology, LLC
    Inventors: Thomas Drennan Selgas, Jonathan Cutrer
  • Patent number: 8379867
    Abstract: The present invention provides a method and system for securing a digital data stream. A first key of a first asymmetric key pair from a key store remote from a host node is received at the host node. A dynamically generated key is received at the host node, which is used to encipher the digital data stream. The dynamically generated key is enciphered with the first key of the first asymmetric key pair. The enciphered digital data stream and the enciphered dynamically generated key are stored remotely from the host node and the key store.
    Type: Grant
    Filed: September 24, 2008
    Date of Patent: February 19, 2013
    Assignee: MyMail Technology, LLC
    Inventors: Thomas D. Selgas, Jonathan Cutrer
  • Publication number: 20110289310
    Abstract: A cloud computing appliance is provided in exemplary embodiment. The cloud computing device includes a computer server. The computer server is configured to receive a user file having a user filename and a user data content. The computer server is further configured to record an index record for the user file including the user filename and a dynamically generated storage name. The computer server is further configured to encipher the user data content with a symmetric key, encipher the symmetric key with an asymmetric key, and transmit a cloud file having a filename of the dynamically generated storage name and a data content of the enciphered user data content and the enciphered symmetric key.
    Type: Application
    Filed: May 20, 2011
    Publication date: November 24, 2011
    Inventors: Thomas D. Selgas, Jonathan Cutrer
  • Publication number: 20090080650
    Abstract: The present invention provides a method and system for securing a digital data stream. A first key of a first asymmetric key pair from a key store remote from a host node is received at the host node. A dynamically generated key is received at the host node, which is used to encipher the digital data stream. The dynamically generated key is enciphered with the first key of the first asymmetric key pair. The enciphered digital data stream and the enciphered dynamically generated key are stored remotely from the host node and the key store.
    Type: Application
    Filed: September 24, 2008
    Publication date: March 26, 2009
    Inventors: Thomas D. Selgas, Jonathan Cutrer
  • Publication number: 20090064297
    Abstract: Methods, apparatus, and systems are provided to secure access to an account of a user. The account may have a system administrator. The user may have a credential for accessing the secure data on the account. The methods, apparatus, and systems involve setting a universal reset credential associated with the account, denying the system administrator of the account permission to change the first credential of the access feature, and permitting the system administrator to reset the access feature from the first credential to the universal reset credential.
    Type: Application
    Filed: August 29, 2008
    Publication date: March 5, 2009
    Inventors: Thomas D. Selgas, Jonathan Cutrer