Patents by Inventor Hunter James Freyer

Hunter James Freyer has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20230231850
    Abstract: A method for integrating third-party encryption managers with cloud services includes receiving, at data processing hardware, an operation request requesting a cryptographic operation on data comprising an encryption operation or a decryption operation. When the operation is an encryption operation, the method includes transmitting a data encryption key associated with the data to a remote entity. The remote entity encrypts the data encryption key with a key encryption key and transmits the encrypted data encryption key to the data processing hardware. When the operation is a decryption operation, the method includes transmitting the encrypted data encryption key to the remote entity which causes the remote entity to decrypt the encrypted data encryption key with the key encryption key and transmit the decrypted data encryption key and transmit to the data processing hardware.
    Type: Application
    Filed: March 20, 2023
    Publication date: July 20, 2023
    Applicant: Google LLC
    Inventors: ll-Sung Lee, Sidharth Durgesh Telang, Jimmy C. Chau, Timothy Matthew Dierks, Ariel Joseph Feldman, Hunter James Freyer, Gregory David Laun, Tianyuan Liu, Pedro Henrique Ribeiro Morais E Silva, Aditya Sinha, Xioalan Zhang, Netanel Keidar
  • Patent number: 11611558
    Abstract: A method for integrating third-party encryption managers with cloud services includes receiving, at data processing hardware, an operation request requesting a cryptographic operation on data comprising an encryption operation or a decryption operation. When the operation is an encryption operation, the method includes transmitting a data encryption key associated with the data to a remote entity. The remote entity encrypts the data encryption key with a key encryption key and transmits the encrypted data encryption key to the data processing hardware. When the operation is a decryption operation, the method includes transmitting the encrypted data encryption key to the remote entity which causes the remote entity to decrypt the encrypted data encryption key with the key encryption key and transmit the decrypted data encryption key and transmit to the data processing hardware.
    Type: Grant
    Filed: November 13, 2019
    Date of Patent: March 21, 2023
    Assignee: Google LLC
    Inventors: Il-Sung Lee, Sidharth Durgesh Telang, Jimmy C. Chau, Timothy Matthew Dierks, Ariel Joseph Feldman, Hunter James Freyer, Netanel Keidar, Gregory David Laun, Tianyuan Liu, Pedro Henrique Ribeiro Morais e Silva, Aditya Sinha, Xioalan Zhang
  • Publication number: 20210144141
    Abstract: A method for integrating third-party encryption managers with cloud services includes receiving, at data processing hardware, an operation request requesting a cryptographic operation on data comprising an encryption operation or a decryption operation. When the operation is an encryption operation, the method includes transmitting a data encryption key associated with the data to a remote entity. The remote entity encrypts the data encryption key with a key encryption key and transmits the encrypted data encryption key to the data processing hardware. When the operation is a decryption operation, the method includes transmitting the encrypted data encryption key to the remote entity which causes the remote entity to decrypt the encrypted data encryption key with the key encryption key and transmit the decrypted data encryption key and transmit to the data processing hardware.
    Type: Application
    Filed: November 13, 2019
    Publication date: May 13, 2021
    Applicant: Google LLC
    Inventors: Il-Sung Lee, Sidharth Durgesh Telang, Jimmy C. Chau, Timothy Matthew Dierks, Ariel Joseph Feldman, Hunter James Freyer, Netanel Keidar, Gregory David Laun, Tianyuan Liu, Pedro Henrique Ribeiro Morais e Silva, Aditya Sinha, Xioalan Zhang