Patents by Inventor Mikhail lstomin

Mikhail lstomin has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20170245150
    Abstract: Portable storage devices and methods for remotely managing such portable storage devices are disclosed. For example, a method receives a request from an endpoint device to send a command to a portable storage device. The method then authenticates the endpoint device that has sent the request. The method then transmits the command wirelessly to the portable storage device. Similarly, a portable storage device includes a processor and a computer-readable medium in communication with the processor, the computer-readable medium to store instructions. The instructions, when executed by the processor, cause the processor to perform operations that include: wirelessly receiving a command related to an access of a memory of the portable storage device, verifying an authenticity of the command and executing the command when the authenticity of the command is verified.
    Type: Application
    Filed: May 8, 2017
    Publication date: August 24, 2017
    Inventors: WEI WANG, Mikhail lstomin
  • Publication number: 20170094518
    Abstract: A method, non-transitory computer readable medium and apparatus for securing user input and/or output on a mobile endpoint device. For example, the method receives an input on the mobile endpoint device, encrypts and authenticates the input in a trusted domain of the mobile endpoint device executing an application and sends the input that is encrypted and authenticated to an untrusted domain of the mobile endpoint device over a secure channel.
    Type: Application
    Filed: December 12, 2016
    Publication date: March 30, 2017
    Inventors: Jeffrey E. Bickford, Mikhail lstomin, Evgene Vahlis
  • Publication number: 20170004217
    Abstract: A method, non-transitory computer readable medium and apparatus for deriving trustful metadata for an application are disclosed. For example, the method crawls online for the application, analyzes the application to determine a function of the application, and generates trustful meta-data for the application based upon the function of the application.
    Type: Application
    Filed: September 19, 2016
    Publication date: January 5, 2017
    Inventors: ANDREA G. FORTE, Baris Coskun, Qi Shen, Ilona Murynets, Jeffrey Bickford, Mikhail lstomin, Paul Giura, Roger Piqueras Jover, Ramesh Subbaraman, Suhas Mathur, Wei Wang
  • Publication number: 20160085973
    Abstract: A method, non-transitory computer readable medium and apparatus for securing user input and/or output on a mobile endpoint device. For example, the method receives an input on the mobile endpoint device, encrypts and authenticates the input in a trusted domain of the mobile endpoint device executing an application and sends the input that is encrypted and authenticated to an untrusted domain of the mobile endpoint device over a secure channel.
    Type: Application
    Filed: November 23, 2015
    Publication date: March 24, 2016
    Inventors: JEFFREY E. BICKFORD, Mikhail lstomin, Evgene Vahlis