Patents by Inventor Jonathan Callas

Jonathan Callas has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20070199071
    Abstract: A method of generating an identity-based encryption key includes specifying a master key; receiving an identity-based string; executing a function that processes the master key and the identity-based string to produce a seed; and using the seed to produce an identity-based encryption key.
    Type: Application
    Filed: September 20, 2005
    Publication date: August 23, 2007
    Inventor: Jonathan Callas
  • Publication number: 20070162973
    Abstract: A probe attached to a customer's network collects status data and other audit information from monitored components of the network, looking for footprints or evidence of unauthorized intrusions or attacks. The probe filters and analyzes the collected data to identify potentially security-related events happening on the network. Identified events are transmitted to a human analyst for problem resolution. The analyst has access to a variety of databases (including security intelligence databases containing information about known vulnerabilities of particular network products and characteristics of various hacker tools, and problem resolution databases containing information relevant to possible approaches or solutions) to aid in problem resolution. The analyst may follow a predetermined escalation procedure in the event he or she is unable to resolve the problem without assistance from others.
    Type: Application
    Filed: October 20, 2006
    Publication date: July 12, 2007
    Applicant: Counterpane Internet Security, Inc.
    Inventors: Bruce Schneier, Andrew Gross, Jonathan Callas
  • Publication number: 20060031670
    Abstract: The invention includes a computer readable medium storing executable instructions to enroll a user with a secure email support facility. The computer readable medium includes executable instructions to send an enrollment message, supply a registration response, and confirm the registration response. An authentication email is also sent. A client identifies the authentication email. Authentication information within the authentication email is decrypted. The authentication information is used to authenticate the client and subsequently obtain access to a secure email support facility.
    Type: Application
    Filed: July 6, 2005
    Publication date: February 9, 2006
    Inventors: William Price, David Allen, Jonathan Callas
  • Publication number: 20060015726
    Abstract: A computer readable medium includes executable instructions to insert partial authentication content into a message. The modified message is then delivered through an electronic network to a recipient. Upon receipt, the partial authentication content is processed without processing the entire message. This results in an authentication response indicative of the authenticity of the message. In some instances the message is partially authenticated and therefore delivered. In other instances, the message is not partially authenticated and various processing options are invoked, such as quarantining the message, modifying the message with a warning, modifying the message to remove content, and/or sending a message to a spoofed machine advising the spoofed machine of a spoofed message. The authentication operations of the invention may also be used in connection with the implicit content of the message.
    Type: Application
    Filed: July 19, 2004
    Publication date: January 19, 2006
    Inventor: Jonathan Callas
  • Publication number: 20060015736
    Abstract: A computer readable medium includes executable instructions to insert partial authentication content into a message. The modified message is then delivered through an electronic network to a recipient. Upon receipt, the partial authentication content is processed without processing the entire message. This results in an authentication response indicative of the authenticity of the message. In some instances the message is partially authenticated and therefore delivered. In other instances, the message is not partially authenticated and various processing options are invoked, such as quarantining the message, modifying the message with a warning, modifying the message to remove content, and/or sending a message to a spoofed machine advising the spoofed machine of a spoofed message. The authentication operations of the invention may also be used in connection with the implicit content of the message.
    Type: Application
    Filed: July 7, 2005
    Publication date: January 19, 2006
    Inventors: Jonathan Callas, Phillip Dunkelberger