Patents by Inventor Keith Moyer

Keith Moyer has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11964545
    Abstract: The principles and embodiments of the present disclosure relate generally to complexly curved laminates made from a complexly curved substrate and a flat substrate, such as automotive window glazings, and methods of cold forming complexly-curved glass products from a curved substrate and a flat substrate. In one or more embodiments, the laminate includes first complexly-curved glass substrate with a first surface and a second surface opposite the first surface, a second complexly-curved glass substrate with a third surface and a fourth surface opposite the third surface with a thickness therebetween; and a polymer interlayer affixed to the second convex surface and third surface, wherein the third surface and fourth surface have compressive stress values respectively that differ such that the fourth surface has as compressive stress value that is greater than the compressive stress value of the third surface.
    Type: Grant
    Filed: April 6, 2023
    Date of Patent: April 23, 2024
    Assignee: CORNING INCORPORATED
    Inventors: William Keith Fisher, Mark Stephen Friske, Steven Luther Moyer, Paul George Rickerl
  • Publication number: 20240113452
    Abstract: An electrical connector which can be used to field terminate a cable. The electrical connector includes a housing having a base member and a cover member. An electrical terminal is positioned in a terminal receiving cavity of the housing. The electrical terminal includes an insulation displacement portion and a quick disconnect portion. The insulation displacement portion has insulation displacement slots provide at a first end of the terminal. The quick disconnect portion is positioned at a second end of the terminal.
    Type: Application
    Filed: October 4, 2022
    Publication date: April 4, 2024
    Applicant: TE Connectivity Solutions GmbH
    Inventors: Brian Keith WEAVER, William James MOYER, II
  • Patent number: 11947662
    Abstract: A uniform enclave interface is provided for creating and operating enclaves across multiple different types of backends and system configurations. For instance, an enclave manager may be created in an untrusted environment of a host computing device. The enclave manager may include instructions for creating one or more enclaves. An enclave may be generated in memory of the host computing device using the enclave manager. One or more enclave clients of the enclave may be generated by the enclave manager such that the enclave clients configured to provide one or more entry points into the enclave. One or more trusted application instances may be created in the enclave.
    Type: Grant
    Filed: September 22, 2022
    Date of Patent: April 2, 2024
    Assignee: Google LLC
    Inventors: Matthew Gingell, Peter Gonda, Alexander Thomas Cope, Sergey Karamov, Keith Moyer, Uday Savagaonkar, Chong Cai
  • Patent number: 11936155
    Abstract: An appliance power connector includes a terminal block having a base. The base includes an upper surface and a lower surface. The base includes a pocket. The terminal block includes an upper shroud and a lower shroud. The upper shroud has upper shroud walls extending from the base forming an upper chamber above the upper surface. The lower shroud has lower shroud walls extending from the base forming a lower chamber below the lower surface. The appliance power connector includes a power terminal coupled to the terminal block. The power terminal includes a main body, an upper stud extending from a top of the main body and a lower stud extending from a bottom of the main body. The main body is received in the pocket. The upper stud is located in the upper chamber above the base for connection to an upper power cable terminal. The lower threaded stud is located in the lower chamber below the base for connection to a lower power cable terminal.
    Type: Grant
    Filed: October 15, 2021
    Date of Patent: March 19, 2024
    Assignee: TE Connectivity Solutions GmbH
    Inventors: Brian Keith Weaver, William James Moyer, II, Divya Shukla
  • Publication number: 20230362195
    Abstract: A method for remote attestation includes establishing, using a cryptographic protocol, a communication session between a first computing device and a second computing device. The communication session includes communications encrypted by an ephemeral session key. The method includes receiving, at the first communication device via the communication session, from the second computing device, an attestation request requesting the first computing device to provide an attestation report. The method includes generating, by the first computing device, the attestation report based on the ephemeral session key and sending, using the communication session, the attestation report to the second computing device.
    Type: Application
    Filed: July 14, 2023
    Publication date: November 9, 2023
    Applicant: Google LLC
    Inventors: Keith Moyer, Benjamin Seth Moore, Ari Medvinksy, Kevin Yap, Ivan Petrov, Tiziano Santoro, Ariel Joseph Feldman, Marcel Catalin Rosu
  • Publication number: 20230297697
    Abstract: A fork support is provided for duplicating an application running inside an enclave entity. In this regard, a request to duplicate an application running inside a first enclave may be received by one or more processors of a host computing device of the first enclave. A snapshot of the first enclave including the application may be generated. The snapshot may be encrypted with a snapshot key and copied to untrusted memory of the host. A second enclave may be generated. The snapshot key may be sent from the first enclave to the second enclave through a secure communication channel. The encrypted snapshot may be copied from the untrusted memory of the host into the second enclave. The encrypted snapshot may be decrypted inside the second enclave with the snapshot key.
    Type: Application
    Filed: May 23, 2023
    Publication date: September 21, 2023
    Inventors: Keith Moyer, Uday Savagaonkar, Chong Cai, Matthew Gingell, Anna Sapek
  • Patent number: 11743293
    Abstract: A method for remote attestation includes establishing, using a cryptographic protocol, a communication session between a first computing device and a second computing device. The communication session includes communications encrypted by an ephemeral session key. The method includes receiving, at the first communication device via the communication session, from the second computing device, an attestation request requesting the first computing device to provide an attestation report. The method includes generating, by the first computing device, the attestation report based on the ephemeral session key and sending, using the communication session, the attestation report to the second computing device.
    Type: Grant
    Filed: July 19, 2021
    Date of Patent: August 29, 2023
    Assignee: Google LLC
    Inventors: Keith Moyer, Benjamin Seth Moore, Ari Medvinksy, Kevin Yap, Ivan Petrov, Tiziano Santoro, Ariel Joseph Feldman, Marcel Catalin Rosu
  • Patent number: 11714912
    Abstract: A fork support is provided for duplicating an application running inside an enclave entity. In this regard, a request to duplicate an application running inside a first enclave may be received by one or more processors of a host computing device of the first enclave. A snapshot of the first enclave including the application may be generated. The snapshot may be encrypted with a snapshot key and copied to untrusted memory of the host. A second enclave may be generated. The snapshot key may be sent from the first enclave to the second enclave through a secure communication channel. The encrypted snapshot may be copied from the untrusted memory of the host into the second enclave. The encrypted snapshot may be decrypted inside the second enclave with the snapshot key.
    Type: Grant
    Filed: March 15, 2021
    Date of Patent: August 1, 2023
    Assignee: Google LLC
    Inventors: Keith Moyer, Uday Savagaonkar, Chong Cai, Matthew Gingell, Anna Sapek
  • Publication number: 20230077623
    Abstract: A uniform enclave interface is provided for creating and operating enclaves across multiple different types of backends and system configurations. For instance, an enclave manager may be created in an untrusted environment of a host computing device. The enclave manager may include instructions for creating one or more enclaves. An enclave may be generated in memory of the host computing device using the enclave manager. One or more enclave clients of the enclave may be generated by the enclave manager such that the enclave clients configured to provide one or more entry points into the enclave. One or more trusted application instances may be created in the enclave.
    Type: Application
    Filed: September 22, 2022
    Publication date: March 16, 2023
    Inventors: Matthew Gingell, Peter Gonda, Alexander Thomas Cope, Sergey Karamov, Keith Moyer, Uday Savagaonkar, Chong Cai
  • Publication number: 20230013347
    Abstract: A method for remote attestation includes establishing, using a cryptographic protocol, a communication session between a first computing device and a second computing device. The communication session includes communications encrypted by an ephemeral session key. The method includes receiving, at the first communication device via the communication session, from the second computing device, an attestation request requesting the first computing device to provide an attestation report. The method includes generating, by the first computing device, the attestation report based on the ephemeral session key and sending, using the communication session, the attestation report to the second computing device.
    Type: Application
    Filed: July 19, 2021
    Publication date: January 19, 2023
    Applicant: Google LLC
    Inventors: Keith Moyer, Benjamin Seth Moore, Ari Medvinksy, Kevin Yap, Ivan Petrov, Tiziano Santoro, Ariel Joseph Feldman, Marcel Catalin Rosu
  • Patent number: 11500592
    Abstract: A method, a computing device, and a non-transitory machine-readable medium for allocating data compression activities in a storage system are provided. A method includes tracking, by a storage controller, computing resources corresponding to a storage server. The storage controller processes one or more host read requests to access data requested by one or more hosts, the processing of the one or more host read requests including decompressing the data requested by the one or more hosts from the storage server and providing the decompressed data to the one or more hosts. The storage controller determines an amount of available computing resources after processing the one or more host read requests. Based on the amount of available computing resources, the storage controller performs inline compression of a first portion of host write requests and background compression of a second portion of the host write requests.
    Type: Grant
    Filed: December 9, 2019
    Date of Patent: November 15, 2022
    Assignee: NETAPP, INC.
    Inventors: William P. Delaney, Keith Moyer, Randolph Sterns, Joseph Moore, Joseph Blount, Charles Binford
  • Patent number: 11494485
    Abstract: A uniform enclave interface is provided for creating and operating enclaves across multiple different types of backends and system configurations. For instance, an enclave manager may be created in an untrusted environment of a host computing device. The enclave manager may include instructions for creating one or more enclaves. An enclave may be generated in memory of the host computing device using the enclave manager. One or more enclave clients of the enclave may be generated by the enclave manager such that the enclave clients configured to provide one or more entry points into the enclave. One or more trusted application instances may be created in the enclave.
    Type: Grant
    Filed: July 18, 2018
    Date of Patent: November 8, 2022
    Assignee: Google LLC
    Inventors: Matthew Gingell, Peter Gonda, Alexander Thomas Cope, Sergey Karamov, Keith Moyer, Uday Savagaonkar, Chong Cai
  • Patent number: 11449239
    Abstract: A system for tracking metadata changes and recovering from system interruptions. With host I/O, corresponding metadata incremental changes are aggregated and stored in a write-ahead log before being performed to their in-memory buffers. As those buffers are flushed, checkpoints are created and stored in the log. As the log wraps to the start, older entries are overwritten after they are freed from any remaining dependencies by newer checkpoints. If metadata entities have not created new checkpoints, they are instructed to in order to free up space for new aggregated batches and checkpoints. After an interruption, the wrap point is located in the log. From the wrap point, the log is scanned backwards to provide checkpoints to metadata entities. The log is then scanned forwards to perform changes specified by aggregated batches. The metadata entities' volatile memory states are recovered to what they were before the interruption.
    Type: Grant
    Filed: August 24, 2020
    Date of Patent: September 20, 2022
    Assignee: NETAPP, INC.
    Inventors: Randolph Sterns, Charles Binford, William Delaney, Joseph Blount, Keith Moyer, Joseph Moore
  • Publication number: 20210232676
    Abstract: A uniform enclave interface is provided for creating and operating enclaves across multiple different types of backends and system configurations. For instance, an enclave manager may be created in an untrusted environment of a host computing device. The enclave manager may include instructions for creating one or more enclaves. An enclave may be generated in memory of the host computing device using the enclave manager. One or more enclave clients of the enclave may be generated by the enclave manager such that the enclave clients configured to provide one or more entry points into the enclave. One or more trusted application instances may be created in the enclave.
    Type: Application
    Filed: July 18, 2018
    Publication date: July 29, 2021
    Applicant: Google LLC
    Inventors: Matthew Gingell, Peter Gonda, Alexander Thomas Cope, Sergey Karamov, Keith Moyer, Uday Savagaonkar, Chong Cai
  • Publication number: 20210200883
    Abstract: A fork support is provided for duplicating an application running inside an enclave entity. In this regard, a request to duplicate an application running inside a first enclave may be received by one or more processors of a host computing device of the first enclave. A snapshot of the first enclave including the application may be generated. The snapshot may be encrypted with a snapshot key and copied to untrusted memory of the host. A second enclave may be generated. The snapshot key may be sent from the first enclave to the second enclave through a secure communication channel. The encrypted snapshot may be copied from the untrusted memory of the host into the second enclave. The encrypted snapshot may be decrypted inside the second enclave with the snapshot key.
    Type: Application
    Filed: March 15, 2021
    Publication date: July 1, 2021
    Inventors: Keith Moyer, Uday Savagaonkar, Chong Cai, Matthew Gingell, Anna Sapek
  • Patent number: 10949547
    Abstract: A fork support is provided for duplicating an application running inside an enclave entity. In this regard, a request to duplicate an application running inside a first enclave may be received by one or more processors of a host computing device of the first enclave. A snapshot of the first enclave including the application may be generated. The snapshot may be encrypted with a snapshot key and copied to untrusted memory of the host. A second enclave may be generated. The snapshot key may be sent from the first enclave to the second enclave through a secure communication channel. The encrypted snapshot may be copied from the untrusted memory of the host into the second enclave. The encrypted snapshot may be decrypted inside the second enclave with the snapshot key.
    Type: Grant
    Filed: October 5, 2018
    Date of Patent: March 16, 2021
    Assignee: Google LLC
    Inventors: Keith Moyer, Uday Savagaonkar, Chong Cai, Matthew Gingell, Anna Sapek
  • Publication number: 20200387315
    Abstract: A system for tracking metadata changes and recovering from system interruptions. With host I/O, corresponding metadata incremental changes are aggregated and stored in a write-ahead log before being performed to their in-memory buffers. As those buffers are flushed, checkpoints are created and stored in the log. As the log wraps to the start, older entries are overwritten after they are freed from any remaining dependencies by newer checkpoints. If metadata entities have not created new checkpoints, they are instructed to in order to free up space for new aggregated batches and checkpoints. After an interruption, the wrap point is located in the log. From the wrap point, the log is scanned backwards to provide checkpoints to metadata entities. The log is then scanned forwards to perform changes specified by aggregated batches. The metadata entities' volatile memory states are recovered to what they were before the interruption.
    Type: Application
    Filed: August 24, 2020
    Publication date: December 10, 2020
    Inventors: Randolph Sterns, Charles Binford, William Delaney, Joseph Blount, Keith Moyer, Joseph Moore
  • Patent number: 10838630
    Abstract: A system for tracking metadata changes and recovering from system interruptions. With host I/O, corresponding metadata incremental changes are aggregated and stored in a write-ahead log before being performed to their in-memory buffers. As those buffers are flushed, checkpoints are created and stored in the log. As the log wraps to the start, older entries are overwritten after they are freed from any remaining dependencies by newer checkpoints. If metadata entities have not created new checkpoints, they are instructed to in order to free up space for new aggregated batches and checkpoints. After an interruption, the wrap point is located in the log. From the wrap point, the log is scanned backwards to provide checkpoints to metadata entities. The log is then scanned forwards to perform changes specified by aggregated batches. The metadata entities' volatile memory states are recovered to what they were before the interruption.
    Type: Grant
    Filed: April 18, 2016
    Date of Patent: November 17, 2020
    Assignee: NETAPP, INC.
    Inventors: Randolph Sterns, Charles Binford, William Delaney, Joseph Blount, Keith Moyer, Joseph Moore
  • Publication number: 20200110540
    Abstract: A method, a computing device, and a non-transitory machine-readable medium for allocating data compression activities in a storage system are provided. A method includes tracking, by a storage controller, computing resources corresponding to a storage server. The storage controller processes one or more host read requests to access data requested by one or more hosts, the processing of the one or more host read requests including decompressing the data requested by the one or more hosts from the storage server and providing the decompressed data to the one or more hosts. The storage controller determines an amount of available computing resources after processing the one or more host read requests. Based on the amount of available computing resources, the storage controller performs inline compression of a first portion of host write requests and background compression of a second portion of the host write requests.
    Type: Application
    Filed: December 9, 2019
    Publication date: April 9, 2020
    Inventors: William P. Delaney, Keith Moyer, Randolph Sterns, Joseph Moore, Joseph Blount, Charles Binford
  • Publication number: 20200110886
    Abstract: A fork support is provided for duplicating an application running inside an enclave entity. In this regard, a request to duplicate an application running inside a first enclave may be received by one or more processors of a host computing device of the first enclave. A snapshot of the first enclave including the application may be generated. The snapshot may be encrypted with a snapshot key and copied to untrusted memory of the host. A second enclave may be generated. The snapshot key may be sent from the first enclave to the second enclave through a secure communication channel. The encrypted snapshot may be copied from the untrusted memory of the host into the second enclave. The encrypted snapshot may be decrypted inside the second enclave with the snapshot key.
    Type: Application
    Filed: October 5, 2018
    Publication date: April 9, 2020
    Inventors: Keith Moyer, Uday Savagaonkar, Chong Cai, Matthew Gingell, Anna Sapek