Patents by Inventor Martin Stecher

Martin Stecher has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11641355
    Abstract: Particular embodiments described herein provide for a network element that can be configured to receive, from an electronic device, a request to access a network service. In response to the request, the network element can send data related to the network service to the electronic device and add a test link to the data related to the network service. The network element can also be configured to determine if the test link was successfully executed and classify the electronic device as untrusted if the test link was not successfully executed.
    Type: Grant
    Filed: August 18, 2021
    Date of Patent: May 2, 2023
    Assignee: Skyhigh Security LLC
    Inventors: Martin Stecher, Andre Sabban
  • Publication number: 20220046020
    Abstract: Particular embodiments described herein provide for a network element that can be configured to receive, from an electronic device, a request to access a network service. In response to the request, the network element can send data related to the network service to the electronic device and add a test link to the data related to the network service. The network element can also be configured to determine if the test link was successfully executed and classify the electronic device as untrusted if the test link was not successfully executed.
    Type: Application
    Filed: August 18, 2021
    Publication date: February 10, 2022
    Applicant: McAfee, LLC
    Inventors: Martin Stecher, Andre Sabban
  • Patent number: 11128626
    Abstract: Particular embodiments described herein provide for a network element that can be configured to receive, from an electronic device, a request to access a network service. In response to the request, the network element can send data related to the network service to the electronic device and add a test link to the data related to the network service. The network element can also be configured to determine if the test link was successfully executed and classify the electronic device as untrusted if the test link was not successfully executed.
    Type: Grant
    Filed: December 23, 2019
    Date of Patent: September 21, 2021
    Assignee: McAfee, LLC
    Inventors: Martin Stecher, Andre Sabban
  • Patent number: 10762235
    Abstract: Methods, systems, and media for storing and retrieving data from distributed vaults are provided. In some embodiments, a method for storing and retrieving data from distributed vaults is provided, the method comprising: generating, by a first user device, a plurality of pieces of a data item, wherein a count N of the plurality of pieces equals a count of vault devices in a group of vault devices, wherein the data item can be reconstructed from a subset of the plurality of pieces, and wherein the data item corresponds to a key to access secure content; for each piece of the data item, transmitting the piece of the data item to a unique vault device; requesting, by a second user device, the subset of the plurality of pieces; generating the data item using the subset of the plurality of pieces; and using the data item to access the secure content.
    Type: Grant
    Filed: July 27, 2018
    Date of Patent: September 1, 2020
    Assignee: McAfee, LLC
    Inventor: Martin Stecher
  • Patent number: 10681119
    Abstract: Embodiments of the present disclosure include an Orchestrator to commission a point of presence (PoP) node based on receiving an internet protocol (IP) address, the IP address associated with a geographic location; and a global routing manager for assigning a client device to a PoP node based on the received IP address. Embodiments also include a performance manager to acquire performance information about each PoP node.
    Type: Grant
    Filed: August 24, 2018
    Date of Patent: June 9, 2020
    Assignee: McAfee, LLC
    Inventors: Ralf Horstmann, Juergen Kendzorra, Pavan Kumar Madikonda, Andre Stein, Martin Stecher
  • Publication number: 20200137060
    Abstract: Particular embodiments described herein provide for a network element that can be configured to receive, from an electronic device, a request to access a network service. In response to the request, the network element can send data related to the network service to the electronic device and add a test link to the data related to the network service. The network element can also be configured to determine if the test link was successfully executed and classify the electronic device as untrusted if the test link was not successfully executed.
    Type: Application
    Filed: December 23, 2019
    Publication date: April 30, 2020
    Applicant: McAfee, LLC
    Inventors: Martin Stecher, Andre Sabban
  • Patent number: 10588005
    Abstract: A collection of wearable communicating devices generates signals that may be detected and analyzed to produce a fingerprint of the collection of wearable devices. An analysis unit may recognize patterns or other information in detected signals and generate a fingerprint of a body area network corresponding to the collection of wearable devices. The fingerprint may be fuzzy fingerprint, matchable with a fingerprint of a similar, but not necessarily identical, collection of wearable devices that has been previously generated or obtained. The fingerprint may be used for tracking or other purposes. Some embodiments may allow the generation of additional signals that modify the fingerprint.
    Type: Grant
    Filed: September 26, 2014
    Date of Patent: March 10, 2020
    Assignee: McAfee, LLC
    Inventors: Igor Muttik, Martin Stecher
  • Patent number: 10554662
    Abstract: Particular embodiments described herein provide for a network element that can be configured to receive, from an electronic device, a request to access a network service. In response to the request, the network element can send data related to the network service to the electronic device and add a test link to the data related to the network service. The network element can also be configured to determine if the test link was successfully executed and classify the electronic device as untrusted if the test link was not successfully executed.
    Type: Grant
    Filed: September 25, 2015
    Date of Patent: February 4, 2020
    Assignee: McAfee, LLC
    Inventors: Martin Stecher, Andre Sabban
  • Publication number: 20190377899
    Abstract: Methods, systems, and media for storing and retrieving data from distributed vaults are provided. In some embodiments, a method for storing and retrieving data from distributed vaults is provided, the method comprising: generating, by a first user device, a plurality of pieces of a data item, wherein a count N of the plurality of pieces equals a count of vault devices in a group of vault devices, wherein the data item can be reconstructed from a subset of the plurality of pieces, and wherein the data item corresponds to a key to access secure content; for each piece of the data item, transmitting the piece of the data item to a unique vault device; requesting, by a second user device, the subset of the plurality of pieces; generating the data item using the subset of the plurality of pieces; and using the data item to access the secure content.
    Type: Application
    Filed: July 27, 2018
    Publication date: December 12, 2019
    Inventor: Martin Stecher
  • Publication number: 20180367606
    Abstract: Embodiments of the present disclosure include an Orchestrator to commission a point of presence (PoP) node based on receiving an internet protocol (IP) address, the IP address associated with a geographic location; and a global routing manager for assigning a client device to a PoP node based on the received IP address. Embodiments also include a performance manager to acquire performance information about each PoP node.
    Type: Application
    Filed: August 24, 2018
    Publication date: December 20, 2018
    Applicant: McAfee, LLC
    Inventors: Ralf Horstmann, Juergen Kendzorra, Pavan Kumar Madikonda, Andre Stein, Martin Stecher
  • Patent number: 10063419
    Abstract: Embodiments of the present disclosure include an Orchestrator to commission a point of presence (PoP) node based on receiving an internet protocol (IP) address, the IP address associated with a geographic location; and a global routing manager for assigning a client device to a PoP node based on the received IP address. Embodiments also include a performance manager to acquire performance information about each PoP node.
    Type: Grant
    Filed: October 31, 2015
    Date of Patent: August 28, 2018
    Assignee: McAfee, LLC
    Inventors: Ralf Horstmann, Juergen Kendzorra, Pavan Kumar Madikonda, Andre Stein, Martin Stecher
  • Patent number: 10050917
    Abstract: Methods and systems for assigning reputation to communications entities include collecting communications data from distributed agents, aggregating the communications data, analyzing the communications data and identifying relationships between communications entities based upon the communications data.
    Type: Grant
    Filed: June 16, 2014
    Date of Patent: August 14, 2018
    Assignee: McAfee, LLC
    Inventors: Dmitri Alperovitch, Martin Stecher, Yuchun Tang, Aarjav Jyotindra Neeta Trivedi, Lamar Lorenzo Willis, Weilai Yang, Jonathan Alexander Zdziarski, Tomo Foote-Lennox, Jeremy Gould, Paula Greve, Alejandro Manuel Hernandez, Paul Judge, Sven Krasser, Tim Lange, Phyllis Adele Schneck
  • Patent number: 9929991
    Abstract: A system allows just-in-time checking of information about an email in which a hyperlink is embedded. Upon receipt of the email containing the hyperlink, the resource locator of the hyperlink is modified to allow checking the reputation of the email upon traversal of the hyperlink. At traversal of the hyperlink, the current reputation of the resource locator and the current reputation of the email are both determined, and one or more actions are performed responsive to the determination.
    Type: Grant
    Filed: September 16, 2016
    Date of Patent: March 27, 2018
    Assignee: McAfee, LLC
    Inventors: Nicholas Liebmann, Martin Stecher, Paul Gartside, Michael G. Bishop, Simon Hunt
  • Publication number: 20170126502
    Abstract: Embodiments of the present disclosure include an Orchestrator to commission a point of presence (PoP) node based on receiving an internet protocol (IP) address, the IP address associated with a geographic location; and a global routing manager for assigning a client device to a PoP node based on the received IP address. Embodiments also include a performance manager to acquire performance information about each PoP node.
    Type: Application
    Filed: October 31, 2015
    Publication date: May 4, 2017
    Applicant: McAfee, Inc.
    Inventors: Ralf Horstmann, Juergen Kendzorra, Pavan Kumar Madikonda, Andre Stein, Martin Stecher
  • Publication number: 20170006033
    Abstract: Particular embodiments described herein provide for a network element that can be configured to receive, from an electronic device, a request to access a network service. In response to the request, the network element can send data related to the network service to the electronic device and add a test link to the data related to the network service. The network element can also be configured to determine if the test link was successfully executed and classify the electronic device as untrusted if the test link was not successfully executed.
    Type: Application
    Filed: September 25, 2015
    Publication date: January 5, 2017
    Applicant: McAfee, Inc.
    Inventors: Martin Stecher, Andre Sabban
  • Publication number: 20170005961
    Abstract: A system allows just-in-time checking of information about an email in which a hyperlink is embedded. Upon receipt of the email containing the hyperlink, the resource locator of the hyperlink is modified to allow checking the reputation of the email upon traversal of the hyperlink. At traversal of the hyperlink, the current reputation of the resource locator and the current reputation of the email are both determined, and one or more actions are performed responsive to the determination.
    Type: Application
    Filed: September 16, 2016
    Publication date: January 5, 2017
    Inventors: Nicholas Liebmann, Martin Stecher, Paul Gartside, Mike Bishop, Simon Hunt
  • Patent number: 9467410
    Abstract: A system allows just-in-time checking of information about an email in which a hyperlink is embedded. Upon receipt of the email containing the hyperlink, the resource locator of the hyperlink is modified to allow checking the reputation of the email upon traversal of the hyperlink. At traversal of the hyperlink, the current reputation of the resource locator and the current reputation of the email are both determined, and one or more actions are performed responsive to the determination.
    Type: Grant
    Filed: December 20, 2012
    Date of Patent: October 11, 2016
    Assignee: McAfee, Inc.
    Inventors: Nicholas Liebmann, Martin Stecher, Paul Gartside, Mike Bishop, Simon Hunt
  • Publication number: 20160094974
    Abstract: A collection of wearable communicating devices generates signals that may be detected and analyzed to produce a fingerprint of the collection of wearable devices. An analysis unit may recognize patterns or other information in detected signals and generate a fingerprint of a body area network corresponding to the collection of wearable devices. The fingerprint may be fuzzy fingerprint, matchable with a fingerprint of a similar, but not necessarily identical, collection of wearable devices that has been previously generated or obtained. The fingerprint may be used for tracking or other purposes. Some embodiments may allow the generation of additional signals that modify the fingerprint.
    Type: Application
    Filed: September 26, 2014
    Publication date: March 31, 2016
    Inventors: Igor Muttik, Martin Stecher
  • Patent number: 9268933
    Abstract: A brokered authentication request is received corresponding to an interaction between a particular user and a particular online entity. An identity provider corresponding to the particular user is identified that stores user data identifying the particular user. Confirmation is received that the identity provider has authenticated the particular user to a user profile maintained by the identity provider and a unique persistent user identifier is generated for the particular user that is unique within a system to a pairing of the first user with the first entity. The user identifier is caused to be communicated to the first entity for authenticating the first user in interactions with the first entity.
    Type: Grant
    Filed: August 22, 2012
    Date of Patent: February 23, 2016
    Assignee: McAfee, Inc.
    Inventor: Martin Stecher
  • Patent number: 9262623
    Abstract: A request is received for a brokered shipment from a particular entity to an anonymous user. A shipping identifier is obtained from a shipping entity, on behalf of the particular entity, for the shipment from the particular entity to the anonymous user. The shipping identifier is communicated to the particular entity and the shipping identifier is associated with a unique user identifier unique, within a system, to a pairing of the anonymous user with the particular entity. Address information of the anonymous user is unknown to the particular entity, and address information is obtained from the shipping entity for the anonymous user. In some aspects, address information of the particular user is received from a second entity and applied to the shipment identifier in connection with delivery of the shipment to the particular user.
    Type: Grant
    Filed: August 22, 2012
    Date of Patent: February 16, 2016
    Assignee: McAfee, Inc.
    Inventor: Martin Stecher