Patents by Inventor Boris Dynin

Boris Dynin has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10229069
    Abstract: A method, program and/or system reads first data through a first path from a location in a data storage. Second data is read through a second path from the same location in the data storage. The first data is compared to the second data. A match between the first data and the second data indicates that the first path did not encrypt the first data. A mismatch between the first data and the second data indicates that the first path encrypted the first data.
    Type: Grant
    Filed: June 15, 2018
    Date of Patent: March 12, 2019
    Assignee: OPSWAT, Inc.
    Inventors: Benjamin Czarny, Jianpeng Mo, Boris Dynin
  • Publication number: 20180293180
    Abstract: A method, program and/or system reads first data through a first path from a location in a data storage. Second data is read through a second path from the same location in the data storage. The first data is compared to the second data. A match between the first data and the second data indicates that the first path did not encrypt the first data. A mismatch between the first data and the second data indicates that the first path encrypted the first data.
    Type: Application
    Filed: June 15, 2018
    Publication date: October 11, 2018
    Applicant: OPSWAT, Inc.
    Inventors: Benjamin Czarny, Jianpeng Mo, Boris Dynin
  • Patent number: 10002083
    Abstract: A method, program and/or system reads first data through a first path from a location in a data storage. Second data is read through a second path from the same location in the data storage. The first data is compared to the second data. A match between the first data and the second data indicates that the first path did not encrypt the first data. A mismatch between the first data and the second data indicates that the first path encrypted the first data.
    Type: Grant
    Filed: June 28, 2017
    Date of Patent: June 19, 2018
    Assignee: OPSWAT, INC.
    Inventors: Benjamin Czarny, Jianpeng Mo, Boris Dynin
  • Publication number: 20170300429
    Abstract: A method, program and/or system reads first data through a first path from a location in a data storage. Second data is read through a second path from the same location in the data storage. The first data is compared to the second data. A match between the first data and the second data indicates that the first path did not encrypt the first data. A mismatch between the first data and the second data indicates that the first path encrypted the first data.
    Type: Application
    Filed: June 28, 2017
    Publication date: October 19, 2017
    Applicant: OPSWAT, Inc.
    Inventors: Benjamin Czarny, Jianpeng Mo, Boris Dynin
  • Patent number: 9697367
    Abstract: A method, program and/or system reads first data through a first path from a location in a data storage. Second data is read through a second path from the same location in the data storage. The first data is compared to the second data. A match between the first data and the second data indicates that the first path did not encrypt the first data. A mismatch between the first data and the second data indicates that the first path encrypted the first data.
    Type: Grant
    Filed: October 17, 2016
    Date of Patent: July 4, 2017
    Assignee: OPSWAT, Inc.
    Inventors: Benjamin Czarny, Jianpeng Mo, Boris Dynin
  • Publication number: 20170032133
    Abstract: A method, program and/or system reads first data through a first path from a location in a data storage. Second data is read through a second path from the same location in the data storage. The first data is compared to the second data. A match between the first data and the second data indicates that the first path did not encrypt the first data. A mismatch between the first data and the second data indicates that the first path encrypted the first data.
    Type: Application
    Filed: October 17, 2016
    Publication date: February 2, 2017
    Applicant: OPSWAT, Inc.
    Inventors: Benjamin Czarny, Jianpeng Mo, Boris Dynin
  • Patent number: 9471794
    Abstract: A method, program and/or system reads a file through a first path from a data storage to obtain a first data. The file is read through a second path from the data storage to obtain a second data. The first data is compared to the second data. When the first data matches the second data, the file is determined not to be encrypted in the data storage. When the first data does not match the second data, the file is determined to be encrypted in the data storage.
    Type: Grant
    Filed: February 3, 2016
    Date of Patent: October 18, 2016
    Assignee: OPSWAT, Inc.
    Inventors: Benjamin Czarny, Jianpeng Mo, Boris Dynin
  • Publication number: 20160162692
    Abstract: A method, program and/or system reads a file through a first path from a data storage to obtain a first data. The file is read through a second path from the data storage to obtain a second data. The first data is compared to the second data. When the first data matches the second data, the file is determined not to be encrypted in the data storage. When the first data does not match the second data, the file is determined to be encrypted in the data storage.
    Type: Application
    Filed: February 3, 2016
    Publication date: June 9, 2016
    Inventors: Benjamin Czarny, Jianpeng Mo, Boris Dynin
  • Patent number: 9256635
    Abstract: A method, program and/or system for determining whether a data storage is encrypted. A file is written through a first path to the data storage. The file is read through a second path from the data storage. First data known to have been written in the file is compared to second data that has been read from the file. When the first data matches the second data, the first path is determined not to have encrypted the file when writing to the data storage. When the first data does not match the second data, the first path is determined to have encrypted the file when writing to the data storage.
    Type: Grant
    Filed: April 24, 2015
    Date of Patent: February 9, 2016
    Assignee: OPSWAT, Inc.
    Inventors: Benjamin Czarny, Jianpeng Mo, Boris Dynin
  • Publication number: 20150302045
    Abstract: A method, program and/or system for determining whether a data storage is encrypted. A file is written through a first path to the data storage. The file is read through a second path from the data storage. First data known to have been written in the file is compared to second data that has been read from the file. When the first data matches the second data, the first path is determined not to have encrypted the file when writing to the data storage. When the first data does not match the second data, the first path is determined to have encrypted the file when writing to the data storage.
    Type: Application
    Filed: April 24, 2015
    Publication date: October 22, 2015
    Inventors: Benjamin Czarny, Jianpeng Mo, Boris Dynin
  • Patent number: 9021163
    Abstract: A method, program and/or system for determining whether a data storage is encrypted. A file is written through a first path to the data storage. The file is read through a second path from the data storage. First data known to have been written in the file is compared to second data that has been read from the file. When the first data matches the second data, the first path is determined not to have encrypted the file when writing to the data storage. When the first data does not match the second data, the first path is determined to have encrypted the file when writing to the data storage.
    Type: Grant
    Filed: April 17, 2014
    Date of Patent: April 28, 2015
    Assignee: OPSWAT, Inc.
    Inventors: Benjamin Czarny, Jianpeng Mo, Boris Dynin