Patents by Inventor Markus Levlin

Markus Levlin has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20180053338
    Abstract: This invention is related to displaying three-dimensional views and three-dimensional objects on a two-dimensional screen. More specifically, this invention is related to user interfaces of software displaying three-dimensional objects. The invention provides a way for the user to peek around his fingers, which are on top of the user interface or the augmented reality view. This can be implemented, for example, by using the front camera of the smart phone or the tablet to follow where the eyes and/or the face of the user is, and if the user moves his head the view displayed on the screen is changed to provide an illusion of a changed perspective so that the user would see what's beneath his fingers on the screen.
    Type: Application
    Filed: August 21, 2017
    Publication date: February 22, 2018
    Applicant: Gribbing Oy
    Inventors: Pouira Khademolhosseini, Markus Levlin
  • Patent number: 8566920
    Abstract: A method and apparatuses are disclosed for handling digital data packets at a logical borderline that separates an untrusted packet-switched information network from a protected domain. A packet processor part intercepts a packet that is in transit between the untrusted packet-switched information network and the protected domain. The packet is examined at the packet processor part in order to determine, whether the packet contains digital data that pertains to a certain protocol. If the packet is not found to contain such digital data, it is processed at the packet processor part. If the packet is found to contain digital data that pertains to said certain protocol, it gets redirected to an application gateway part that processes the packet according to a set of processing rules based on obedience to said certain protocol. The packet processor part is a kernel mode process running in a computer device and the application gateway part is a user mode process running in a computer device.
    Type: Grant
    Filed: September 30, 2009
    Date of Patent: October 22, 2013
    Assignee: Inside Secure
    Inventors: Tatu Ylönen, Tero Kivinen, Markus Levlin
  • Publication number: 20100024026
    Abstract: A method and apparatuses are disclosed for handling digital data packets at a logical borderline that separates an untrusted packet-switched information network from a protected domain. A packet processor part intercepts a packet that is in transit between the untrusted packet-switched information network and the protected domain. The packet is examined at the packet processor part in order to determine, whether the packet contains digital data that pertains to a certain protocol. If the packet is not found to contain such digital data, it is processed at the packet processor part. If the packet is found to contain digital data that pertains to said certain protocol, it gets redirected to an application gateway part that processes the packet according to a set of processing rules based on obedience to said certain protocol. The packet processor part is a kernel mode process running in a computer device and the application gateway part is a user mode process running in a computer device.
    Type: Application
    Filed: September 30, 2009
    Publication date: January 28, 2010
    Applicant: SafeNet, Inc.
    Inventors: Tatu Ylonen, Tero Kivinen, Markus Levlin
  • Publication number: 20030110379
    Abstract: A method and apparatuses are disclosed for handling digital data packets at a logical borderline that separates an untrusted packet-switched information network from a protected domain. A packet processor part intercepts a packet that is in transit between the untrusted packet-switched information network and the protected domain. The packet is examined at the packet processor part in order to determine, whether the packet contains digital data that pertains to a certain protocol. If the packet is not found to contain such digital data, it is processed at the packet processor part. If the packet is found to contain digital data that pertains to said certain protocol, it gets redirected to an application gateway part that processes the packet according to a set of processing rules based on obedience to said certain protocol. The packet processor part is a kernel mode process running in a computer device and the application gateway part is a user mode process running in a computer device.
    Type: Application
    Filed: December 7, 2001
    Publication date: June 12, 2003
    Inventors: Tatu Ylonen, Tero Kivinen, Markus Levlin