Patents by Inventor Christopher Howell

Christopher Howell has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20190083831
    Abstract: A device for holding a rolled fire hose is disclosed herein. The device includes a clamp hinge, a first clamp half and a second clamp half. The device eases the process of transporting and storing a fire hose or any other hose that needs to be gathered and kept in place during transport or storage. It prevents hoses from becoming entangled with other equipment and eliminates wasted man hours spent sorting and untangling.
    Type: Application
    Filed: September 5, 2018
    Publication date: March 21, 2019
    Inventors: Christopher Howell Spaulding, Barbara Ann Spaulding
  • Patent number: 10230524
    Abstract: The present disclosure describes a system, method, and non-transitory computer readable medium for provisioning multiple instances of a secure communication application on multiple devices. A secure communication application on a first device generates a first set of private keys that are associated with the user and a second set of keys that are associated with the secure communication application executing on the first device. The first set of private keys establishes a set of root identifying keys for the user that are identical for all installations of the secure communication application, while the second set of keys will vary from device to device. In this regard, the first set of root identifying keys must be securely transferred from the first device to any subsequent installations of the secure communication application on one or more second devices.
    Type: Grant
    Filed: March 2, 2017
    Date of Patent: March 12, 2019
    Assignee: Wickr Inc.
    Inventors: Christopher Howell, Thomas Michael Leavy
  • Publication number: 20190068567
    Abstract: The present disclosure describes a method, system, and non-transitory computer readable medium that includes instructions that permit users of different secure communication networks to exchange secure communications. A secure communication platform includes a user database that allows users from different secure communication networks to access keys for recipients outside of their network. Additionally, the secure communication platform provides a high degree of trust regarding the sender's identity, allowing the receiving network to trust the sender.
    Type: Application
    Filed: August 29, 2017
    Publication date: February 28, 2019
    Applicant: Wickr Inc.
    Inventors: Arjun Bhatnagar, Christopher Howell
  • Publication number: 20190068746
    Abstract: The present disclosure describes a method, system, and non-transitory computer readable medium that includes instructions that permit users of different secure communication networks to exchange secure communications. A secure communication platform includes a user database that allows users from different secure communication networks to access keys for recipients outside of their network. Additionally, the secure communication platform provides a high degree of trust regarding the sender's identity, allowing the receiving network to trust the sender.
    Type: Application
    Filed: August 29, 2017
    Publication date: February 28, 2019
    Applicant: Wickr Inc.
    Inventors: Arjun Bhatnagar, Christopher Howell
  • Publication number: 20190068614
    Abstract: The present disclosure describes a method, system, and non-transitory computer readable medium that includes instructions that permit users of different secure communication networks to exchange secure communications. A secure communication platform includes a user database that allows users from different secure communication networks to access keys for recipients outside of their network. Additionally, the secure communication platform provides a high degree of trust regarding the sender's identity, allowing the receiving network to trust the sender.
    Type: Application
    Filed: August 29, 2017
    Publication date: February 28, 2019
    Applicant: Wickr Inc.
    Inventors: Arjun Bhatnagar, Christopher Howell
  • Publication number: 20190068372
    Abstract: The present disclosure describes a method, system, and non-transitory computer readable medium that includes instructions that permit users of different secure communication networks to exchange secure communications. A secure communication platform includes a user database that allows users from different secure communication networks to access keys for recipients outside of their network. Additionally, the secure communication platform provides a high degree of trust regarding the sender's identity, allowing the receiving network to trust the sender.
    Type: Application
    Filed: August 29, 2017
    Publication date: February 28, 2019
    Applicant: Wickr Inc.
    Inventors: Arjun Bhatnagar, Christopher Howell
  • Publication number: 20190020631
    Abstract: A method, system, and non-transitory computer readable medium are described for providing a sender a plurality of ephemeral keys such that a sender and receiver can exchange encrypted communications. Accordingly, a sender may retrieve information, such as a public key and a key identifier, for the first receiver from a local storage. The retrieved information may be used to generate a key-encrypting key that is used to generate a random communication encryption key. The random communication encryption key is used to encrypt a communication, while the key-encrypting key encrypts the random communication key. The encrypted communication and the encrypted random communication key are transmitted to the first receiver.
    Type: Application
    Filed: July 12, 2017
    Publication date: January 17, 2019
    Applicant: Wickr Inc.
    Inventors: Thomas Michael Leavy, Christopher Howell, Joël Alwen
  • Publication number: 20190020633
    Abstract: A method, system, and non-transitory computer readable medium are described for providing a sender a plurality of ephemeral keys such that a sender and receiver can exchange encrypted communications. Accordingly, a sender may retrieve information, such as a public key and a key identifier, for the first receiver from a local storage. The retrieved information may be used to generate a key-encrypting key that is used to generate a random communication encryption key. The random communication encryption key is used to encrypt a communication, while the key-encrypting key encrypts the random communication key. The encrypted communication and the encrypted random communication key are transmitted to the first receiver.
    Type: Application
    Filed: July 12, 2017
    Publication date: January 17, 2019
    Applicant: Wickr Inc.
    Inventors: Thomas Michael Leavy, Christopher Howell, Joël Alwen
  • Publication number: 20190020632
    Abstract: A method, system, and non-transitory computer readable medium are described for providing a sender a plurality of ephemeral keys such that a sender and receiver can exchange encrypted communications. Accordingly, a sender may retrieve information, such as a public key and a key identifier, for the first receiver from a local storage. The retrieved information may be used to generate a key-encrypting key that is used to generate a random communication encryption key. The random communication encryption key is used to encrypt a communication, while the key-encrypting key encrypts the random communication key. The encrypted communication and the encrypted random communication key are transmitted to the first receiver.
    Type: Application
    Filed: July 12, 2017
    Publication date: January 17, 2019
    Applicant: Wickr Inc.
    Inventors: Thomas Michael Leavy, Joël Alwen, Christopher Howell
  • Publication number: 20180367507
    Abstract: Determining whether to allow access to a message is disclosed. A message is received from a sender. The message is associated with a first time-to-live (TTL) value. A determination is made that the first time-to-live value has not been exceeded. The determination is made at least in part by obtaining an external master clock time. In response to the determination, access is allowed to the message.
    Type: Application
    Filed: June 24, 2014
    Publication date: December 20, 2018
    Inventors: Robert Statica, Christopher A. Howell, Kara Lynn Coppa
  • Patent number: 10140043
    Abstract: Digital data sanitization is disclosed. An indication that a data sanitization process should be performed is received. The data sanitization process is performed. Performing the data sanitization process includes determining an amount of free space on a storage device. Performing the data sanitization process further includes performing a set of one or more write operations, where performing the write operations decreases the amount of free space on the storage of the device.
    Type: Grant
    Filed: October 26, 2017
    Date of Patent: November 27, 2018
    Assignee: Wickr Inc.
    Inventors: Thomas Michael Leavy, Christopher Howell, Robert Statica, Kara Lynn Coppa
  • Patent number: 10129260
    Abstract: Determining whether a message should be allowed to be sent is determined. A request to send a message to a recipient is received from a sender's client device. A determination is made at a server as to whether the sender is allowed to send the message to the recipient, based on a privacy list. A response to the sender is sent, based on the determination.
    Type: Grant
    Filed: June 24, 2014
    Date of Patent: November 13, 2018
    Assignee: Wickr Inc.
    Inventors: Robert Statica, Christopher A. Howell, Kara Lynn Coppa
  • Patent number: 10084761
    Abstract: A variety of techniques for performing identity verification are disclosed. As one example, a verification request is received from a remote user. The verification request pertains to a cryptographic key. In response to receiving a confirmation from a local user of the local device, a verification process is initiated. A result of the verification process is transmitted to the remote user. As a second example, a verification request can be received at the local device, from a local user of the device. A verification process with respect to the local user is initiated, and a result of the verification process is transmitted to a remote user that is different from the local user.
    Type: Grant
    Filed: January 18, 2018
    Date of Patent: September 25, 2018
    Assignee: Wickr Inc
    Inventors: Christopher Howell, Robert Statica, Kara Lynn Coppa
  • Publication number: 20180248853
    Abstract: Determining whether to allow access to a message is disclosed. A message is received from a sender. The message is associated with a first time-to-live (TTL) value. A determination is made that the first time-to-live value has not been exceeded. The determination is made at least in part by obtaining an external master clock time. In response to the determination, access is allowed to the message.
    Type: Application
    Filed: April 27, 2018
    Publication date: August 30, 2018
    Applicant: Wickr Inc.
    Inventors: Christopher Howell, Robert Statica, Kara Lynn Coppa
  • Patent number: 10038677
    Abstract: A digital security bubble encapsulation is disclosed. A public key and a device identifier of at least one recipient is requested from a first server. A message containing one or more components is encrypted using a symmetric key. The symmetric key is encrypted with a public key received in response to the request. The encrypted message, the encrypted symmetric key, and the device identifier are encapsulated in a digital security bubble encapsulation. The digital security bubble encapsulation is transmitted to a second server.
    Type: Grant
    Filed: April 25, 2017
    Date of Patent: July 31, 2018
    Assignee: Wickr Inc.
    Inventors: Christopher Howell, Robert Statica, Kara Lynn Coppa
  • Publication number: 20180212772
    Abstract: The present disclosure describes a system, method, and non-transitory computer readable medium for provisioning multiple instances of a secure communication application on multiple devices. A secure communication application on a first device generates a first set of private keys that are associated with the user and a second set of keys that are associated with the secure communication application executing on the first device. The first set of private keys establishes a set of root identifying keys for the user that are identical for all installations of the secure communication application, while the second set of keys will vary from device to device. In this regard, the first set of root identifying keys must be securely transferred from the first device to any subsequent installations of the secure communication application on one or more second devices.
    Type: Application
    Filed: March 2, 2017
    Publication date: July 26, 2018
    Applicant: Wickr Inc.
    Inventors: Thomas Michael Leavy, Christopher Howell
  • Publication number: 20180212771
    Abstract: The present disclosure describes a system, method, and non-transitory computer readable medium for provisioning multiple instances of a secure communication application on multiple devices. A secure communication application on a first device generates a first set of private keys that are associated with the user and a second set of keys that are associated with the secure communication application executing on the first device. The first set of private keys establishes a set of root identifying keys for the user that are identical for all installations of the secure communication application, while the second set of keys will vary from device to device. In this regard, the first set of root identifying keys must be securely transferred from the first device to any subsequent installations of the secure communication application on one or more second devices.
    Type: Application
    Filed: March 2, 2017
    Publication date: July 26, 2018
    Applicant: Wickr Inc.
    Inventors: Christopher Howell, Thomas Michael Leavy
  • Patent number: 9906506
    Abstract: A variety of techniques for performing identity verification are disclosed. As one example, a verification request is received from a remote user. The verification request pertains to a cryptographic key. In response to receiving a confirmation from a local user of the local device, a verification process is initiated. A result of the verification process is transmitted to the remote user. As a second example, a verification request can be received at the local device, from a local user of the device. A verification process with respect to the local user is initiated, and a result of the verification process is transmitted to a remote user that is different from the local user.
    Type: Grant
    Filed: June 20, 2017
    Date of Patent: February 27, 2018
    Assignee: Wickr Inc.
    Inventors: Christopher Howell, Robert Statica, Kara Lynn Coppa
  • Patent number: 9876772
    Abstract: A message having at least one intended recipient is encrypted using a first key. The first key is encrypted with a second key associated with the recipient. At least two of the encrypted message, the encrypted first key, and an identifier associated with the at least one recipient are encapsulated in a secure communication protocol encapsulation. The secure communication protocol encapsulation is transmitted to a server.
    Type: Grant
    Filed: July 2, 2015
    Date of Patent: January 23, 2018
    Assignee: Wickr Inc.
    Inventors: Robert Statica, Kara Lynn Coppa, Christopher A. Howell
  • Patent number: 9866591
    Abstract: A secure messaging platform for an enterprise environment is disclosed. The secure messaging platform enables users to exchange encrypted communications. Further, the secure messaging platform allows enterprise platforms to review the encrypted communications to ensure that they comply with company policies. Messages that comply with company policies may be provided to their intended recipients, while messages that fail to comply with company policies are not provided to their intended recipients. Additionally, the encrypted communications may be retained for a predetermined time.
    Type: Grant
    Filed: July 28, 2015
    Date of Patent: January 9, 2018
    Assignee: Wickr Inc.
    Inventors: Robert Statica, Christopher A. Howell, Kara Lynn Coppa