Patents by Inventor Eric D. Friedman

Eric D. Friedman has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240078343
    Abstract: Techniques are disclosed relating to application verification. In various embodiments, a computing device includes a secure circuit configured to maintain a plurality of cryptographic keys of the computing device. In such an embodiment, the computing device receives, from an application, a request for an attestation usable to confirm an integrity of the application, instructs the secure circuit to use one of the plurality of cryptographic keys to supply the attestation for the application, and provides the attestation to a remote computing system in communication with the application. In some embodiments, the secure circuit is configured to verify received metadata pertaining to the identity of the application and use the cryptographic key to generate the attestation indicative of the identity of the application.
    Type: Application
    Filed: September 8, 2023
    Publication date: March 7, 2024
    Inventors: Hervé Sibert, Eric D. Friedman, Erik C. Neuenschwander, Jerrold V. Hauck, Thomas P. Mensch, Julien F. Freudiger, Alan W. Yu
  • Publication number: 20230344792
    Abstract: Systems and methods are disclosed for determining whether a message received by a client may be spam, in a computing environment that preserves privacy. The message may be encrypted. A client invokes the methods when a message is received from a sender that is not known to the client. A client can decrypt the message, break the message into chunks, and apply a differentially private algorithm to the set of chunks. The client transmits the differentially private message sketches to an aggregation server. The aggregation server receives a large collection of such message sketches for a large plurality of clients. The aggregation server returns aggregated message chunk (e.g. frequency) information to the client to assist the client in determining whether the message may be spam. The client can process the message based on the determination without disclosing the message content to the server.
    Type: Application
    Filed: June 20, 2023
    Publication date: October 26, 2023
    Applicant: Apple Inc.
    Inventors: Eric D. Friedman, Ritwik K. Kumar, Lucas O. Winstrom
  • Patent number: 11790119
    Abstract: Techniques are disclosed relating to application verification. In various embodiments, a computing device includes a secure circuit configured to maintain a plurality of cryptographic keys of the computing device. In such an embodiment, the computing device receives, from an application, a request for an attestation usable to confirm an integrity of the application, instructs the secure circuit to use one of the plurality of cryptographic keys to supply the attestation for the application, and provides the attestation to a remote computing system in communication with the application. In some embodiments, the secure circuit is configured to verify received metadata pertaining to the identity of the application and use the cryptographic key to generate the attestation indicative of the identity of the application.
    Type: Grant
    Filed: November 13, 2019
    Date of Patent: October 17, 2023
    Assignee: Apple Inc.
    Inventors: Hervé Sibert, Eric D. Friedman, Erik C. Neuenschwander, Jerrold V. Hauck, Thomas P. Mensch, Julien F. Freudiger, Alan W. Yu
  • Patent number: 11722450
    Abstract: Systems and methods are disclosed for determining whether a message received by a client may be spam, in a computing environment that preserves privacy. The message may be encrypted. A client invokes the methods when a message is received from a sender that is not known to the client. A client can decrypt the message, break the message into chunks, and apply a differentially private algorithm to the set of chunks. The client transmits the differentially private message sketches to an aggregation server. The aggregation server receives a large collection of such message sketches for a large plurality of clients. The aggregation server returns aggregated message chunk (e.g. frequency) information to the client to assist the client in determining whether the message may be spam. The client can process the message based on the determination without disclosing the message content to the server.
    Type: Grant
    Filed: March 23, 2022
    Date of Patent: August 8, 2023
    Assignee: Apple Inc.
    Inventors: Eric D. Friedman, Ritwik K. Kumar, Lucas O. Winstrom
  • Publication number: 20220217110
    Abstract: Systems and methods are disclosed for determining whether a message received by a client may be spam, in a computing environment that preserves privacy. The message may be encrypted. A client invokes the methods when a message is received from a sender that is not known to the client. A client can decrypt the message, break the message into chunks, and apply a differentially private algorithm to the set of chunks. The client transmits the differentially private message sketches to an aggregation server. The aggregation server receives a large collection of such message sketches for a large plurality of clients. The aggregation server returns aggregated message chunk (e.g. frequency) information to the client to assist the client in determining whether the message may be spam. The client can process the message based on the determination without disclosing the message content to the server.
    Type: Application
    Filed: March 23, 2022
    Publication date: July 7, 2022
    Applicant: Apple Inc.
    Inventors: Eric D. Friedman, Ritwik K. Kumar, Lucas O. Winstrom
  • Patent number: 11290411
    Abstract: Systems and methods are disclosed for determining whether a message received by a client may be spam, in a computing environment that preserves privacy. The message may be encrypted. A client invokes the methods when a message is received from a sender that is not known to the client. A client can decrypt the message, break the message into chunks, and apply a differentially private algorithm to the set of chunks. The client transmits the differentially private message sketches to an aggregation server. The aggregation server receives a large collection of such message sketches for a large plurality of clients. The aggregation server returns aggregated message chunk (e.g. frequency) information to the client to assist the client in determining whether the message may be spam. The client can process the message based on the determination without disclosing the message content to the server.
    Type: Grant
    Filed: September 11, 2020
    Date of Patent: March 29, 2022
    Assignee: Apple Inc.
    Inventors: Eric D. Friedman, Ritwik K. Kumar, Lucas Winstrom
  • Patent number: 11140171
    Abstract: A user device can verify a user's identity to a server while protecting user privacy by not sharing personal data with any other device. To ensure user privacy, the user device performs an enrollment process in which the user performs an action sequence. The user device collects action data from the action sequence and uses the action data locally to generate a set of public/private key pairs (or other representation) from which information about the action sequence cannot be extracted. The public keys, but not the underlying action data, are sent to a server to store. To verify user identity, a user device can repeat the collection of action data and the generation of the key pairs. If the device can prove to the server its possession of the private keys to a sufficient degree, the user's identity can be verified.
    Type: Grant
    Filed: July 3, 2019
    Date of Patent: October 5, 2021
    Assignee: Apple Inc.
    Inventors: Eric D. Friedman, Nathaniel C. Bush, Jefferson Provost, Vignesh Kumar, Gregory J. Kuhlmann, Tal Tversky, Ritwik K. Kumar, Eric M. Gottschalk, Lucas O. Winstrom
  • Publication number: 20200412681
    Abstract: Systems and methods are disclosed for determining whether a message received by a client may be spam, in a computing environment that preserves privacy. The message may be encrypted. A client invokes the methods when a message is received from a sender that is not known to the client. A client can decrypt the message, break the message into chunks, and apply a differentially private algorithm to the set of chunks. The client transmits the differentially private message sketches to an aggregation server. The aggregation server receives a large collection of such message sketches for a large plurality of clients. The aggregation server returns aggregated message chunk (e.g. frequency) information to the client to assist the client in determining whether the message may be spam. The client can process the message based on the determination without disclosing the message content to the server.
    Type: Application
    Filed: September 11, 2020
    Publication date: December 31, 2020
    Inventors: Eric D. Friedman, Ritwik K. Kumar, Lucas Winstrom
  • Patent number: 10868672
    Abstract: A user device can verify a user's identity to a server while protecting user privacy by not sharing any personal data with any other device. To ensure user privacy and to allow multiple independent enrollments, the user device performs an enrollment process in which the user device locally collects and uses biometric data together with a random salt to generate a set of public/private key pairs from which biometric information cannot be extracted. The public keys and the salt, but not the biometric data, are sent to a server to store. To verify user identity, a user device can repeat the collection of biometric data from the user and the generation of public/private key pairs using the salt obtained from the server. If the device can prove to the server its possession of at least a minimum number of correct private keys, the user's identity can be verified.
    Type: Grant
    Filed: September 18, 2019
    Date of Patent: December 15, 2020
    Assignee: Apple Inc.
    Inventors: Augustin J. Farrugia, Ritwik K. Kumar, Gianpaolo Fasoli, Mathieu Ciet, Bruno Kindarji, Eric D. Friedman, Gianluca Barbieri, Lucas O. Winstrom
  • Patent number: 10778633
    Abstract: Systems and methods are disclosed for determining whether a message received by a client may be spam, in a computing environment that preserves privacy. The message may be encrypted. A client invokes the methods when a message is received from a sender that is not known to the client. A client can decrypt the message, break the message into chunks, and apply a differentially private algorithm to the set of chunks. The client transmits the differentially private message sketches to an aggregation server. The aggregation server receives a large collection of such message sketches for a large plurality of clients. The aggregation server returns aggregated message chunk (e.g. frequency) information to the client to assist the client in determining whether the message may be spam. The client can process the message based on the determination without disclosing the message content to the server.
    Type: Grant
    Filed: September 20, 2017
    Date of Patent: September 15, 2020
    Assignee: Apple Inc.
    Inventors: Eric D. Friedman, Ritwik K. Kumar, Lucas Winstrom
  • Publication number: 20200159966
    Abstract: Techniques are disclosed relating to application verification. In various embodiments, a computing device includes a secure circuit configured to maintain a plurality of cryptographic keys of the computing device. In such an embodiment, the computing device receives, from an application, a request for an attestation usable to confirm an integrity of the application, instructs the secure circuit to use one of the plurality of cryptographic keys to supply the attestation for the application, and provides the attestation to a remote computing system in communication with the application. In some embodiments, the secure circuit is configured to verify received metadata pertaining to the identity of the application and use the cryptographic key to generate the attestation indicative of the identity of the application.
    Type: Application
    Filed: November 13, 2019
    Publication date: May 21, 2020
    Inventors: Hervé Sibert, Eric D. Friedman, Erik C. Neuenschwander, Jerrold V. Hauck, Thomas P. Mensch, Julien F. Freudiger, Alan W. Yu
  • Publication number: 20200104479
    Abstract: Systems, methods, and computer-readable media for recommending passcodes for an electronic device using information local to the electronic device are provided. Such local information may be unique to a particular device and/or to a particular device user, such as unique data from one or more device applications, including, but not limited to, a calendar application, a media library application, and a contacts application.
    Type: Application
    Filed: May 7, 2019
    Publication date: April 2, 2020
    Inventors: Ritwik K. Kumar, Eric D. Friedman
  • Patent number: 10599873
    Abstract: Systems and methods are described for rate-limiting a message-sending client interacting with a message service based on dynamically calculated risk assessments of the probability that the client is, or is not, a sender of a spam messages. The message service sends a proof of work problem to a sending client device with a difficulty level that is related to a risk assessment that the client is a sender of spam messages. The message system limits the rate at which a known or suspected spammer can send messages by giving the known or suspected spammer client harder proof of work problems to solve, while minimizing the burden on normal users of the message system by given them easier proof of work problems to solve that can typically be solved by the client within the time that it takes to type a message.
    Type: Grant
    Filed: September 18, 2017
    Date of Patent: March 24, 2020
    Assignee: Apple Inc.
    Inventors: Lucas O. Winstrom, Eric D. Friedman, Ritwik K. Kumar, Jeremy M. Stober, Amol V. Pattekar, Benoit Chevallier-Mames, Julien Lerouge, Gianpaolo Fasoli, Augustin J. Farrugia, Mathieu Ciet
  • Publication number: 20180089465
    Abstract: Systems and methods are described for rate-limiting a message-sending client interacting with a message service based on dynamically calculated risk assessments of the probability that the client is, or is not, a sender of a spam messages. The message service sends a proof of work problem to a sending client device with a difficulty level that is related to a risk assessment that the client is a sender of spam messages. The message system limits the rate at which a known or suspected spammer can send messages by giving the known or suspected spammer client harder proof of work problems to solve, while minimizing the burden on normal users of the message system by given them easier proof of work problems to solve that can typically be solved by the client within the time that it takes to type a message.
    Type: Application
    Filed: September 18, 2017
    Publication date: March 29, 2018
    Inventors: Lucas O. Winstrom, Eric D. Friedman, Ritwik K. Kumar, Jeremy M. Stober, Amol V. Pattekar, Benoit Chevallier-Mames, Julien Lerouge, Gianpaolo Fasoli, Augustin J. Farrugia, Mathieu Ciet
  • Publication number: 20180091466
    Abstract: Systems and methods are disclosed for determining whether a message received by a client may be spam, in a computing environment that preserves privacy. The message may be encrypted. A client invokes the methods when a message is received from a sender that is not known to the client. A client can decrypt the message, break the message into chunks, and apply a differentially private algorithm to the set of chunks. The client transmits the differentially private message sketches to an aggregation server. The aggregation server receives a large collection of such message sketches for a large plurality of clients. The aggregation server returns aggregated message chunk (e.g. frequency) information to the client to assist the client in determining whether the message may be spam. The client can process the message based on the determination without disclosing the message content to the server.
    Type: Application
    Filed: September 20, 2017
    Publication date: March 29, 2018
    Inventors: Eric D. Friedman, Ritwik K. Kumar, Lucas Winstrom
  • Patent number: 7685741
    Abstract: A shoe comprising a foot retaining portion having a heel area and having an interior side, the interior side sized and shaped to hold a foot and including an upper portion, the upper portion optionally lined with a pliable material; a first exterior insole layer having therein a cut-out adjacent the heel area of the foot retaining portion, the first exterior inside layer having an interior surface forming the bottom of the foot retaining portion and that is lined with pliable material; a second exterior insole layer having a heel strike pad sized and shaped to fit within the cut-out of the first exterior insole layer, the heel strike pad comprised of a material that absorbs and disperses heel strike forces; a third exterior insole layer sized to fit the foot retaining portion and having therein a cut-out adjacent the heel area of the foot retaining portion, the third exterior insole layer comprised of a material that provides foot cushioning; a fourth exterior insole layer adjacent the third exterior insole l
    Type: Grant
    Filed: December 5, 2006
    Date of Patent: March 30, 2010
    Assignee: The Grandoe Corporation
    Inventor: Eric D. Friedman
  • Patent number: 6718556
    Abstract: An improved article of hand-wear comprising a mitten or a glove having an additional finger or digital section of insulating material, corresponding to the finger section of the article of hand-wear. The article comprises: (a) an inner lining that is preferably moisture absorbent, into which the hand is inserted; (b) an insulating lining made of micro-fibers covering the inner lining; (c) a second insulating micro-fiber ““pouch”” or ““cap”” (hereinafter also ““macrocap””) over the integral fingers or digital section into which the first micro-fiber lining and inner lining is inserted; and (d) an outer cover covering all of the above.
    Type: Grant
    Filed: October 18, 2001
    Date of Patent: April 13, 2004
    Inventors: Richard J. Zuckerwar, Eric D. Friedman
  • Publication number: 20030074713
    Abstract: An improved article of hand-wear comprising a mitten or a glove having an additional finger or digital section of insulating material, corresponding to the finger section of the article of hand-wear. The article comprises: (a) an inner lining that is preferably moisture absorbent, into which the hand is inserted; (b) an insulating lining made of micro-fibers covering the inner lining; (c) a second insulating micro-fiber ““pouch”” or ““cap”” (hereinafter also ““macrocap””) over the integral fingers or digital section into which the first micro-fiber lining and inner lining is inserted; and (d) an outer cover covering all of the above.
    Type: Application
    Filed: October 18, 2001
    Publication date: April 24, 2003
    Inventors: Richard J. Zuckerwar, Eric D. Friedman