Patents by Inventor Zoltan A. NAGY

Zoltan A. NAGY has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240166746
    Abstract: The present disclosure provides, among other things, treatment regimens of MAdCAM-1 antibodies for patients susceptible to or diagnosed with non-alcoholic steatohepatitis.
    Type: Application
    Filed: November 21, 2023
    Publication date: May 23, 2024
    Inventors: Peter Nagy, Zoltan Derdak
  • Patent number: 11931954
    Abstract: A method of producing a test body for diffusion tensor imaging, which comprises a plurality of channels in a structuring material, the channels preferably having a maximum cross-section of 625 ?m2, wherein a virtual model of the test body is created and the virtual model is fed to a structuring device which produces the test body by means of a 3D printing-based, in particular lithography-based, structuring process, the structuring process being designed as a multiphoton lithography process, in particular as a multiphoton absorption process, in which the structuring material containing a photosensitizer or photoinitiator is irradiated in a location-selective manner, wherein the radiation is successively focused on focal points lying within the structuring material, resulting in that in each case a volume element of the material located in the focal point is subjected to a change in state by means of a photochemical reaction as a result of multiphoton absorption.
    Type: Grant
    Filed: December 20, 2019
    Date of Patent: March 19, 2024
    Assignee: TECHNISCHE UNIVERSITAT WIEN
    Inventors: Aleksandr Ovsianikov, Peter Gruber, Christian Windischberger, Zoltan Nagy
  • Publication number: 20220143527
    Abstract: Methods and systems for forming crystallized products from solutions. Such a method includes depositing an input material in a solvent mixture comprising a solvent and an anti-solvent, increasing the temperature of the solvent mixture with the input material therein to an elevated temperature for a period of time sufficient to fully dissolve the input material in the solvent mixture to form a solution of the material, and performing a series of temperature cycles on the solution to produce a crystallized product from the material in the solution. The solution is alternated between heating cycles and cooling cycles based on the turbidity of the solution, and the solution is filtered to remove and collect the crystallized product therefrom.
    Type: Application
    Filed: November 10, 2021
    Publication date: May 12, 2022
    Inventors: Zoltan Nagy, Wei-Lee Wu
  • Publication number: 20220111581
    Abstract: A method of producing a test body for diffusion tensor imaging, which comprises a plurality of channels in a structuring material, the channels preferably having a maximum cross-section of 625 ?m2, wherein a virtual model of the test body is created and the virtual model is fed to a structuring device which produces the test body by means of a 3D printing-based, in particular lithography-based, structuring process, the structuring process being designed as a multiphoton lithography process, in particular as a multiphoton absorption process, in which the structuring material containing a photosensitizer or photoinitiator is irradiated in a location-selective manner, wherein the radiation is successively focused on focal points lying within the structuring material, resulting in that in each case a volume element of the material located in the focal point is subjected to a change in state by means of a photochemical reaction as a result of multiphoton absorption.
    Type: Application
    Filed: December 20, 2019
    Publication date: April 14, 2022
    Applicant: Medizinishce Universitat Wien
    Inventors: Aleksandr OVSIANIKOV, Peter GRUBER, Christian WINDISCHBERGER, Zoltan NAGY
  • Patent number: 10171451
    Abstract: Respective cryptographic shares of password data, dependent on a user password, are provided at n authentication servers. A number t1?n of the password data shares determine if the user password matches a password attempt. Respective cryptographic shares of secret data, enabling determination of a username for each verifier server, are provided at n authentication servers. A number t2?t1 of the shares reconstruct the secret data. For a password attempt, the user computer communicates with at least t1 authentication servers to determine if the user password matches the password attempt and, if so, the user computer receives at least t2 secret data shares from respective authentication servers. The user computer uses the secret data to generate, with T?t1 of said t1 servers, a cryptographic token for authenticating the user computer to a selected verifier server, secret from said at least T servers, under said username.
    Type: Grant
    Filed: June 13, 2018
    Date of Patent: January 1, 2019
    Assignee: International Business Machines Corporation
    Inventors: Jan Camenisch, Yossi Gilad, Anja Lehmann, Zoltan A. Nagy, Gregory Neven
  • Patent number: 10164965
    Abstract: Respective cryptographic shares of password data, dependent on a user password, are provided at n authentication servers. A number t1?n of the password data shares determine if the user password matches a password attempt. Respective cryptographic shares of secret data, enabling determination of a username for each verifier server, are provided at n authentication servers. A number t2?t1 of the shares reconstruct the secret data. For a password attempt, the user computer communicates with at least t1 authentication servers to determine if the user password matches the password attempt and, if so, the user computer receives at least t2 secret data shares from respective authentication servers. The user computer uses the secret data to generate, with T?t1 of said t1 servers, a cryptographic token for authenticating the user computer to a selected verifier server, secret from said at least T servers, under said username.
    Type: Grant
    Filed: June 13, 2018
    Date of Patent: December 25, 2018
    Assignee: International Business Machines Corporation
    Inventors: Jan Camenisch, Yossi Gilad, Anja Lehmann, Zoltan A. Nagy, Gregory Neven
  • Patent number: 10164964
    Abstract: Respective cryptographic shares of password data, dependent on a user password, are provided at n authentication servers. A number t1?n of the password data shares determine if the user password matches a password attempt. Respective cryptographic shares of secret data, enabling determination of a username for each verifier server, are provided at n authentication servers. A number t2?t1 of the shares reconstruct the secret data. For a password attempt, the user computer communicates with at least t1 authentication servers to determine if the user password matches the password attempt and, if so, the user computer receives at least t2 secret data shares from respective authentication servers. The user computer uses the secret data to generate, with T?t1 of said t1 servers, a cryptographic token for authenticating the user computer to a selected verifier server, secret from said at least T servers, under said username.
    Type: Grant
    Filed: June 13, 2018
    Date of Patent: December 25, 2018
    Assignee: International Business Machines Corporation
    Inventors: Jan Camenisch, Yossi Gilad, Anja Lehmann, Zoltan A. Nagy, Gregory Neven
  • Publication number: 20180302396
    Abstract: Respective cryptographic shares of password data, dependent on a user password, are provided at n authentication servers. A number t1?n of the password data shares determine if the user password matches a password attempt. Respective cryptographic shares of secret data, enabling determination of a username for each verifier server, are provided at n authentication servers. A number t2?t1 of the shares reconstruct the secret data. For a password attempt, the user computer communicates with at least t1 authentication servers to determine if the user password matches the password attempt and, if so, the user computer receives at least t2 secret data shares from respective authentication servers. The user computer uses the secret data to generate, with T?t1 of said t1 servers, a cryptographic token for authenticating the user computer to a selected verifier server, secret from said at least T servers, under said username.
    Type: Application
    Filed: June 13, 2018
    Publication date: October 18, 2018
    Inventors: Jan Camenisch, Yossi Gilad, Anja Lehmann, Zoltan A. Nagy, Gregory Neven
  • Publication number: 20180295123
    Abstract: Respective cryptographic shares of password data, dependent on a user password, are provided at n authentication servers. A number t1?n of the password data shares determine if the user password matches a password attempt. Respective cryptographic shares of secret data, enabling determination of a username for each verifier server, are provided at n authentication servers. A number t2?t1 of the shares reconstruct the secret data. For a password attempt, the user computer communicates with at least t1 authentication servers to determine if the user password matches the password attempt and, if so, the user computer receives at least t2 secret data shares from respective authentication servers. The user computer uses the secret data to generate, with T?t1 of said t1 servers, a cryptographic token for authenticating the user computer to a selected verifier server, secret from said at least T servers, under said username.
    Type: Application
    Filed: June 13, 2018
    Publication date: October 11, 2018
    Inventors: Jan Camenisch, Yossi Gilad, Anja Lehmann, Zoltan A. Nagy, Gregory Neven
  • Publication number: 20180295122
    Abstract: Respective cryptographic shares of password data, dependent on a user password, are provided at n authentication servers. A number t1?n of the password data shares determine if the user password matches a password attempt. Respective cryptographic shares of secret data, enabling determination of a username for each verifier server, are provided at n authentication servers. A number t2?t1 of the shares reconstruct the secret data. For a password attempt, the user computer communicates with at least t1 authentication servers to determine if the user password matches the password attempt and, if so, the user computer receives at least t2 secret data shares from respective authentication servers. The user computer uses the secret data to generate, with T?t1 of said t1 servers, a cryptographic token for authenticating the user computer to a selected verifier server, secret from said at least T servers, under said username.
    Type: Application
    Filed: June 13, 2018
    Publication date: October 11, 2018
    Inventors: Jan Camenisch, Yossi Gilad, Anja Lehmann, Zoltan A. Nagy, Gregory Neven
  • Patent number: 10027477
    Abstract: Respective cryptographic shares of password data, dependent on a user password, are provided at n authentication servers. A number t1?n of the password data shares determine if the user password matches a password attempt. Respective cryptographic shares of secret data, enabling determination of a username for each verifier server, are provided at n authentication servers. A number t2?t1 of the shares reconstruct the secret data. For a password attempt, the user computer communicates with at least t1 authentication servers to determine if the user password matches the password attempt and, if so, the user computer receives at least t2 secret data shares from respective authentication servers. The user computer uses the secret data to generate, with T?t1 of said t1 servers, a cryptographic token for authenticating the user computer to a selected verifier server, secret from said at least T servers, under said username.
    Type: Grant
    Filed: March 31, 2017
    Date of Patent: July 17, 2018
    Assignee: International Business Machines Corporation
    Inventors: Jan Camenisch, Yossi Gilad, Anja Lehmann, Zoltan A. Nagy, Gregory Neven
  • Publication number: 20170207912
    Abstract: Respective cryptographic shares of password data, dependent on a user password, are provided at n authentication servers. A number t1?n of the password data shares determine if the user password matches a password attempt. Respective cryptographic shares of secret data, enabling determination of a username for each verifier server, are provided at n authentication servers. A number t2?t1 of the shares reconstruct the secret data. For a password attempt, the user computer communicates with at least t1 authentication servers to determine if the user password matches the password attempt and, if so, the user computer receives at least t2 secret data shares from respective authentication servers. The user computer uses the secret data to generate, with T?t1 of said t1 servers, a cryptographic token for authenticating the user computer to a selected verifier server, secret from said at least T servers, under said username.
    Type: Application
    Filed: March 31, 2017
    Publication date: July 20, 2017
    Inventors: Jan Camenisch, Yossi Gilad, Anja Lehmann, Zoltan A. Nagy, Gregory Neven
  • Patent number: 9705872
    Abstract: Respective cryptographic shares of password data, dependent on a user password, are provided at n authentication servers. A number t1?n of the password data shares determine if the user password matches a password attempt. Respective cryptographic shares of secret data, enabling determination of a username for each verifier server, are provided at n authentication servers. A number t2?t1 of the shares reconstruct the secret data. For a password attempt, the user computer communicates with at least t1 authentication servers to determine if the user password matches the password attempt and, if so, the user computer receives at least t2 secret data shares from respective authentication servers. The user computer uses the secret data to generate, with T?t1 of said t1 servers, a cryptographic token for authenticating the user computer to a selected verifier server, secret from said at least T servers, under said username.
    Type: Grant
    Filed: September 25, 2015
    Date of Patent: July 11, 2017
    Assignee: International Business Machines Corporation
    Inventors: Jan Camenisch, Yossi Gilad, Anja Lehmann, Zoltan A. Nagy, Gregory Neven
  • Publication number: 20160094540
    Abstract: Methods and apparatus are provided for authenticating user computers 2 in distributed single sign-on systems 1. A user computer 2 is connectable via a network 3 to a plurality of verifier servers 4 and a plurality n of authentication servers 5. Through communication with authentication servers 5, the user computer 2 can generate a cryptographic token for authenticating the user computer 2 to a selected verifier server 4 under a username identifying the user computer to that verifier server. Respective cryptographic shares of password data, which is dependent on a predetermined user password, are provided at the n authentication servers 5. A plurality t1?n of the password data shares is needed to determine if the user password matches a password attempt. Respective cryptographic shares of secret data, which enables determination of said username for each verifier server, are also provided at the n authentication servers 5. A plurality t2?t1 of the secret data shares is needed to reconstruct the secret data.
    Type: Application
    Filed: September 25, 2015
    Publication date: March 31, 2016
    Inventors: Jan CAMENISCH, Yossi GILAD, Anja LEHMANN, Zoltan A. NAGY, Gregory NEVEN
  • Patent number: 9066366
    Abstract: A method for traffic control in a cellular telephony system (100), each cell comprising at least one node, an RBS (130), for the control of traffic to and from users (150) in the cell. The traffic to each UE (150) can comprise at least one flow, and the method is intended for control of the flows in the traffic to UEs (150) in the system (100), and comprises one control function for each controlled flow to each of said UEs (150). Said control function comprises a congestion avoidance function (240, 440) which detects the presence or absence of congestion in a flow to an UE (150), and which, upon congestion or low utilization of the network reduces the bit rate to the UE (150) in a non-linear fashion, and which, in the absence of congestion, linearly increases the bit rate of the traffic to the UE (150).
    Type: Grant
    Filed: November 28, 2006
    Date of Patent: June 23, 2015
    Assignee: Telefonaktiebolaget L M Ericsson (publ)
    Inventors: Szilveszter Nádas, Peter Lundh, Sándor Rácz, Zoltán Nagy
  • Patent number: 9041383
    Abstract: A method for linearizing voltage transmission through a transformer including a magnetic core and, input and output windings. A measurement signal is supplied to the input winding at a first frequency and an output signal is measured at the output winding of the transformer, wherein the voltage of the measurement signal may be so low that the transformer operates in a non-linear region. The method includes, for a conditioning signal, selecting a second frequency different from the first frequency, defining an amplitude value of the conditioning signal and supplying the conditioning signal to the input winding at the second frequency with the defined amplitude value so that the transformer operates in its linear region.
    Type: Grant
    Filed: September 18, 2013
    Date of Patent: May 26, 2015
    Assignee: ABB Research Ltd.
    Inventors: Tord Bengtsson, Henrik Johansson, Stefan Roxenborg, Joseph Menezes, Zoltan Nagy, Mikael Sehlstedt
  • Patent number: 8761011
    Abstract: A mechanism is provided to resolve the Iub transport network congestion efficiently for HSDPA by dynamic adjustment of the transmit window of the RLC. The RLC protocol is extended with congestion control functionality. The Iub TN and Uu congestion detection method in the Node-B signals the congestion to the RNC, and this congestion indication is used by RLC to react on the congestion situation. In the RNC, the transmission window of the RLC is adjusted to control the flow rate. When congestion is detected, the RLC transmission window size is decreased. When there is no congestion, then the RLC transmission window size is increased automatically. Different types of congestion are distinguished and are handled in different ways. Alternatively, congestion control is achieved without any modification in the RLC layer from the existing standard. Here, RLC STATUS PDUs are used to change the RLC transmission window size.
    Type: Grant
    Filed: January 24, 2013
    Date of Patent: June 24, 2014
    Assignee: Telefonaktiebolaget L M Ericsson (publ)
    Inventors: Sándor Rácz, Zoltán Nagy C., Szilveszter Nádas, Peter Lundh
  • Patent number: 8693329
    Abstract: The present invention is related to a method, base station (RBS) and computer program for quickly recovering from a detected congestion over the air interface. First the current bitrate at the which the air interface congestion has been detected is stored as a new reference bitrate. Thereafter, the base station (RBS) requests a reduction of the bitrate associated with the air interface. When the congestion condition has subsided the base station (RBS) requests a boost of the bitrate associated with the air interface up to the stored new reference bitrate. When finally the new reference bitrate has been reached, the base station (RBS) requests a linear increase of the bitrate associated with the air interface.
    Type: Grant
    Filed: June 24, 2008
    Date of Patent: April 8, 2014
    Assignee: Unwired Planet, LLC
    Inventors: Lars Blomstergren, Peter Lundh, Szilveszter Nádas, Zoltán Nagy
  • Publication number: 20140015510
    Abstract: A method for linearizing voltage transmission through a transformer including a magnetic core and, input and output windings. A measurement signal is supplied to the input winding at a first frequency and an output signal is measured at the output winding of the transformer, wherein the voltage of the measurement signal may be so low that the transformer operates in a non-linear region. The method includes, for a conditioning signal, selecting a second frequency different from the first frequency, defining an amplitude value of the conditioning signal and supplying the conditioning signal to the input winding at the second frequency with the defined amplitude value so that the transformer operates in its linear region.
    Type: Application
    Filed: September 18, 2013
    Publication date: January 16, 2014
    Inventors: Tord Bengtsson, Henrik Johansson, Stefan Roxenborg, Joseph Menezes, Zoltan Nagy, Mikael Sehlstedt
  • Patent number: 8605592
    Abstract: The present invention proposes a solution in the area of HSDPA flow control. It proposes an improvement to transport network congestion detection and avoidance. The improvement proposes to use a measurement of incoming bitrate to determine the reduction of bitrate after a transport network congestion event. The advantage is that high bitrate reduction is only used when it is necessary; otherwise only small bitrate reduction is used, which results in small oscillation, and consequently higher transport network utilization.
    Type: Grant
    Filed: December 19, 2008
    Date of Patent: December 10, 2013
    Assignee: Telefonaktiebolaget LM Ericsson (Publ)
    Inventors: Szilveszter Nadas, Peter Lundh, Zoltan Nagy, Sandor Racz