Patents by Inventor Martin Mesrsmid

Martin Mesrsmid has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240029061
    Abstract: Systems and methods for transacting over a network. A first agent and a second agent are provided. The second agent is operable to transact with a third agent for use of a service, the third agent enabled to communicate with a fourth agent. The first agent is operable to communicate with the second agent to facilitate the transacting by the second agent with the third agent for the use of the service. The first agent is further operable to communicate with the fourth agent to facilitate the transacting by the second agent with the third agent for the use of the service.
    Type: Application
    Filed: July 25, 2022
    Publication date: January 25, 2024
    Applicant: Avast Software s.r.o.
    Inventors: Drummond Reed, Brent Zundel, Martin Mesrsmid, Allan Thomson
  • Patent number: 11829509
    Abstract: A computer-implemented method includes creating an account including an account value on an online service. The account value is modified periodically to activate a plurality of account values respectively associated with a plurality of times at which the plurality of account values were respectively activated on the account. A network-accessible data repository is scanned to detect a first value of the plurality of account values, the first value associated with a first time of the plurality of times at which the first value was activated. Responsive to detecting the first value a notification is provided indicating a data leak from the online service including an indication of when the data leak occurred based on the first time at which the first value was activated on the account and a second time at which a second value was activated on the account to replace the first value.
    Type: Grant
    Filed: July 15, 2021
    Date of Patent: November 28, 2023
    Assignee: Avast Software s.r.o.
    Inventor: Martin Mesrsmid
  • Publication number: 20230289466
    Abstract: A method of collecting user device data includes receiving a probabilistic cardinality estimator data structure in the user device from a server, the probabilistic cardinality estimator data structure associated with a survey question. An answer to the survey question associated with the probabilistic cardinality estimator data structure is determined, and one or more elements are selectively added to the probabilistic cardinality estimator data structure based on the determined answer to the survey question. The probabilistic cardinality estimator data structure is sent back to the server, which calculates the survey result from the probabilistic cardinality estimator data structure.
    Type: Application
    Filed: March 9, 2022
    Publication date: September 14, 2023
    Applicant: Avast Software s.r.o.
    Inventor: Martin Mesrsmid
  • Publication number: 20230267192
    Abstract: A synthetic biometric signature is generated for a user for each of a plurality of third parties, and the synthetic biometric signatures are used to interact with the respective third parties such that each of the third parties sees a different synthetic biometric signature for the user. The synthetic biometric signatures comprise a user's actual biometric data altered by a change vector, an artificial biometric signature, and/or artificial biometric characteristics, or by other artificial components. The synthetic biometric signature can be changed if the synthetic biometric signature is compromised, or the user wishes to reset their user relationship with a particular third-party.
    Type: Application
    Filed: February 22, 2022
    Publication date: August 24, 2023
    Applicant: Avast Software s.r.o.
    Inventors: Martin Mesrsmid, Armin Wasicek
  • Publication number: 20230015269
    Abstract: A computer-implemented method includes creating an account including an account value on an online service. The account value is modified periodically to activate a plurality of account values respectively associated with a plurality of times at which the plurality of account values were respectively activated on the account. A network-accessible data repository is scanned to detect a first value of the plurality of account values, the first value associated with a first time of the plurality of times at which the first value was activated. Responsive to detecting the first value a notification is provided indicating a data leak from the online service including an indication of when the data leak occurred based on the first time at which the first value was activated on the account and a second time at which a second value was activated on the account to replace the first value.
    Type: Application
    Filed: July 15, 2021
    Publication date: January 19, 2023
    Applicant: Avast Software s.r.o.
    Inventor: Martin Mesrsmid