Patents by Inventor Joshua Serratelli SCHIFFMAN

Joshua Serratelli SCHIFFMAN has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20210165894
    Abstract: An apparatus is disclosed. The apparatus may comprise a storage medium to store: a first data structure to receive a first plurality of numerical identifiers, each numerical identifier of the first plurality of numerical identifiers corresponding to a respective signal received during a first defined time interval; and a second data structure to receive a second plurality of numerical identifiers, each numerical identifier of the second plurality of numerical identifiers corresponding to a respective signal received during a second defined time interval, wherein the first defined time interval is earlier in time than the second defined time interval. The apparatus may comprise a processor.
    Type: Application
    Filed: June 15, 2018
    Publication date: June 3, 2021
    Applicant: Hewlett-Packard Development Company, L.P.
    Inventors: Thalia May Laing, Joshua Serratelli Schiffman, Gaƫtan Wattiau, Jonathan Griffin
  • Publication number: 20200410508
    Abstract: A method, in examples, comprises appending multiple workflow transactions to a distributed digital ledger, verifying a sequence of the multiple workflow transactions using verification criteria, generating a certification transaction attesting to the verified sequence of multiple workflow transactions according to a visibility policy, collating multiple certification transactions for respective sequences of workflow transactions, and generating a chained certification transaction.
    Type: Application
    Filed: April 16, 2018
    Publication date: December 31, 2020
    Applicant: Hewlett-Packard Development Company, L.P.
    Inventors: Joshua Serratelli Schiffman, Remy Husson, Helen Balinsky
  • Publication number: 20200396212
    Abstract: Examples associated with distributed authentication are described. One example includes generating a paired public key and private key associated with a user. The private key is split into a set of shares, which are distributed to a set of devices associated with the user. A challenge is generated to authenticate the user to grant the user access to a resource upon receiving an authenticating response to the challenge. The challenge is distributed to members of the set of devices. Partial responses are received from members of the set of devices and combined into a group signature. The group signature serves as an authenticating response to the challenge when generated from partial responses received from a threshold number of members of the set of devices.
    Type: Application
    Filed: August 28, 2020
    Publication date: December 17, 2020
    Inventors: Joshua Serratelli Schiffman, Gurchetan Grewal, Thalia Laing, Boris Balacheff
  • Publication number: 20200371909
    Abstract: An apparatus includes a solid-state a solid-state non-volatile computer memory; and a controller coupled to the memory. The controller to: generate a data set including a tag that indicates that the data set is valid; write the data set into a block of the memory, wherein the block includes multiple addressable locations set to a common first binary value before the write; generate a subsequent data set including a tag that indicates that the subsequent data set is valid; update the tag of the written data set to indicate that the written data set is invalid, wherein the update includes setting an addressable location corresponding to the tag to second binary value different from the first binary value; write the subsequent data set to addressable locations in the block of memory other than the addressable locations of the invalid data set.
    Type: Application
    Filed: January 29, 2018
    Publication date: November 26, 2020
    Inventors: JEFFREY KEVIN JEANSONNE, ROSILET RETNAMONI BRADUKE, DAVID PLAQUIN, JOSHUA SERRATELLI SCHIFFMAN
  • Publication number: 20200293234
    Abstract: User equipment, the user equipment to receive data representing identity information broadcast by a rendering apparatus over a passive non-contact short proximity data transport mechanism when the user equipment is proximate the rendering apparatus, and push the gathered identity information to a workstation, to enable the workstation to connect with the rendering apparatus.
    Type: Application
    Filed: July 13, 2018
    Publication date: September 17, 2020
    Applicant: Hewlett-Packard Development Company, L.P.
    Inventors: Joshua Serratelli SCHIFFMAN, Luke T. MATHER, Boris BALACHEFF
  • Patent number: 10771444
    Abstract: Examples associated with distributed authentication are described. One example includes generating a paired public key and private key associated with a user. The private key is split into a set of shares, which are distributed to a set of devices associated with the user. A challenge is generated to authenticate the user to grant the user access to a resource upon receiving an authenticating response to the challenge. The challenge is distributed to members of the set of devices. Partial responses are received from members of the set of devices and combined into a group signature. The group signature serves as an authenticating response to the challenge when generated from partial responses received from a threshold number of members of the set of devices.
    Type: Grant
    Filed: April 6, 2018
    Date of Patent: September 8, 2020
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Joshua Serratelli Schiffman, Gurchetan Grewal, Thalia Laing, Boris Balacheff
  • Publication number: 20200167490
    Abstract: A method is described for enforcing a secure print policy, the method comprising providing a security policy, cryptographically binding the security policy to a print job to generate a secure print job, verify security properties of at least one of: a printer and an intermediary device using the security policy and a remote attestation protocol, and provided the security properties are verified, releasing the print job to the printer.
    Type: Application
    Filed: July 13, 2018
    Publication date: May 28, 2020
    Applicant: Hewlett-Packard Development Company, L.P.
    Inventors: Joshua Serratelli Schiffman, Luke T. Mather, Boris Balacheff
  • Publication number: 20200153807
    Abstract: A method for registering the identity of a rendering apparatus, the method comprising generating a passphrase using a processor of the rendering apparatus, attesting to the validity of the passphrase at user equipment or submitting the passphrase to the user equipment, encrypting a rendering apparatus identity using a cryptographic session key agreed on the basis of the passphrase, and transferring the rendering apparatus identity from the user equipment to a user apparatus
    Type: Application
    Filed: July 18, 2017
    Publication date: May 14, 2020
    Applicant: Hewlett-Packard Development Company, L.P.
    Inventors: Joshua Serratelli Schiffman, Luke T. Mather
  • Publication number: 20200117778
    Abstract: A system and method for authentication are described herein. An authentication downrequest is received at a combiner proxy (350). The combiner proxy (350), is arranged to receive a user authentication request, receive one or more share values from one or more communications devices (330A, . . . , 330N) where each of the communications devices (330A, . . . 330N) stores at least one share value of a set of share values and determine if one or more share values that have been received from the communications devices (330A, . . . , 330N) meet a quantitative criteria. The combiner proxy (350) is arranged to authenticate the user if the received share values meet the quantitative criteria.
    Type: Application
    Filed: December 13, 2019
    Publication date: April 16, 2020
    Inventors: Joshua Serratelli Schiffman, Gurchetan Grewal, Boris Balacheff
  • Patent number: 10558412
    Abstract: Examples disclosed herein relate to a content delivery network including a first and second mobile device. In one implementation, a peer to peer connection is established between a first and second mobile device to create a content delivery network. At least one of the mobile devices in the content delivery network may store content. In response to a request to render content, at least one of the mobile devices in the content delivery network may transmit the content to cause a content delivery device to render the content.
    Type: Grant
    Filed: December 7, 2016
    Date of Patent: February 11, 2020
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Nassir Mohammad, Joshua Serratelli Schiffman
  • Patent number: 10540487
    Abstract: A system and method for authentication are described herein. An authentication request is received at a combiner proxy (350). The combiner proxy (350), is arranged to receive a user authentication request, receive one or more share values from one or more communications devices (330A, . . . , 330N) where each of the communications devices (330A, . . . 330N) stores at least one share value of a set of share values and determine if one or more share values that have been received from the communications devices (330A, . . . , 330N) meet a quantitative criteria. The combiner proxy (350) is arranged to authenticate the user if the received share values meet the quantitative criteria.
    Type: Grant
    Filed: October 27, 2017
    Date of Patent: January 21, 2020
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventors: Joshua Serratelli Schiffman, Gurchetan Grewal, Boris Balacheff
  • Publication number: 20190073175
    Abstract: Examples disclosed herein relate to a content delivery network including a first and second mobile device. In one implementation, a peer to peer connection is established between a first and second mobile device to create a content delivery network. At least one of the mobile devices in the content delivery network may store content. In response to a request to render content, at least one of the mobile devices in the content delivery network may transmit the content to cause a content delivery device to render the content.
    Type: Application
    Filed: December 7, 2016
    Publication date: March 7, 2019
    Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
    Inventors: Nassir MOHAMMAD, Joshua Serratelli SCHIFFMAN