Patents by Inventor Frank Berndt

Frank Berndt has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 8241567
    Abstract: The invention relates to compositions comprising a hydrogel matrix, where the matrix comprises poly(ethylene glycol) dimethyacrylate (PEGDMA), an acrylate, such as methacrylic acid (MAA) and methyl methacrylate (MMA), as well as 2-hydroxy-2 methyl propiophenone (HMPP).
    Type: Grant
    Filed: April 21, 2008
    Date of Patent: August 14, 2012
    Assignee: Becton, Dickinson and Company
    Inventors: Wensheng Cai, Daniel Frank Berndt, Jacob Hartsell
  • Publication number: 20080305007
    Abstract: The invention relates to compositions comprising a hydrogel matrix, where the matrix comprises poly(ethylene glycol) dimethyacrylate (PEGDMA), an acrylate, such as methacrylic acid (M) and methyl methacrylate (MMA), as well as 2-hydroxy-2 methyl propiophenone (HMPP).
    Type: Application
    Filed: April 21, 2008
    Publication date: December 11, 2008
    Applicant: Becton, Dickinson and Company
    Inventors: Wensheng Cai, Daniel Frank Berndt, Jacob Hartsell
  • Patent number: 7380275
    Abstract: A secure processor assuring application software is executed securely, and assuring only authorized software is executed, monitored modes and secure modes of operation. The former executes application software transparently to that software. The latter verifies execution of the application software is authorized, performs any extraordinary services required by the application software, and verifies the processor has obtained rights to execute the content. The secure processor (1) appears hardware-identical to an ordinary processor, with the effect that application software written for ordinary processors can be executed on the secure processor without substantial change, (2) needs only a minimal degree of additional hardware over and above those portions appearing hardware-identical to an ordinary processor. The secure processor operates without substantial reduction in speed or other resources available to the application software.
    Type: Grant
    Filed: January 31, 2005
    Date of Patent: May 27, 2008
    Assignee: BroadOn Communications Corp.
    Inventors: Pramila Srinivasan, John Princen, Frank Berndt, David Blythe, William Saperstein, Wei Yen
  • Patent number: 7322042
    Abstract: A secure processor assuring application software is executed securely, and assuring only authorized software is executed, monitored modes and secure modes of operation. The former executes application software transparently to that software. The latter verifies execution of the application software is authorized, performs any extraordinary services required by the application software, and verifies the processor has obtained rights to execute the content. The secure processor (1) appears hardware-identical to an ordinary processor, with the effect that application software written for ordinary processors can be executed on the secure processor without substantial change, (2) needs only a minimal degree of additional hardware over and above those portions appearing hardware-identical to an ordinary processor. The secure processor operates without substantial reduction in speed or other resources available to the application software.
    Type: Grant
    Filed: February 7, 2003
    Date of Patent: January 22, 2008
    Assignee: BroadOn Communications Corp.
    Inventors: Pramila Srinivasan, John Princen, Frank Berndt, David Blythe, William Saperstein, Wei Yen
  • Publication number: 20050132217
    Abstract: A secure processor assuring application software is executed securely, and assuring only authorized software is executed, monitored modes and secure modes of operation. The former executes application software transparently to that software. The latter verifies execution of the application software is authorized, performs any extraordinary services required by the application software, and verifies the processor has obtained rights to execute the content. The secure processor (1) appears hardware-identical to an ordinary processor, with the effect that application software written for ordinary processors can be executed on the secure processor without substantial change, (2) needs only a minimal degree of additional hardware over and above those portions appearing hardware-identical to an ordinary processor. The secure processor operates without substantial reduction in speed or other resources available to the application software.
    Type: Application
    Filed: January 31, 2005
    Publication date: June 16, 2005
    Inventors: Pramila Srinivasan, John Princen, Frank Berndt, David Blythe, William Saperstein, Wei Yen
  • Publication number: 20040158742
    Abstract: A secure processor assuring application software is executed securely, and assuring only authorized software is executed, monitored modes and secure modes of operation. The former executes application software transparently to that software. The latter verifies execution of the application software is authorized, performs any extraordinary services required by the application software, and verifies the processor has obtained rights to execute the content. The secure processor (1) appears hardware-identical to an ordinary processor, with the effect that application software written for ordinary processors can be executed on the secure processor without substantial change, (2) needs only a minimal degree of additional hardware over and above those portions appearing hardware-identical to an ordinary processor. The secure processor operates without substantial reduction in speed or other resources available to the application software.
    Type: Application
    Filed: February 7, 2003
    Publication date: August 12, 2004
    Applicant: BroadOn
    Inventors: Pramila Srinivasan, John Princen, Frank Berndt, David Blythe, William Saperstein, Wei Yen