Patents by Inventor Martin Stecher

Martin Stecher has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9106412
    Abstract: Systems and methods are disclosed for allowing an authority to monitor a computer user's information in a most palatable manner for the computer user. The authority is provided access to information with encrypted user identification information and the user is notified if decryption is facilitated. The systems and methods also include a novel key production system whereby large numbers of deterministic key pairs may be created for use in the monitoring system.
    Type: Grant
    Filed: March 8, 2013
    Date of Patent: August 11, 2015
    Inventor: Martin Stecher
  • Patent number: 9009321
    Abstract: Methods and systems for assigning reputation to communications entities include collecting communications data from distributed agents, aggregating the communications data, analyzing the communications data and identifying relationships between communications entities based upon the communications data.
    Type: Grant
    Filed: June 4, 2012
    Date of Patent: April 14, 2015
    Assignee: McAfee, Inc.
    Inventors: Dmitri Alperovitch, Tomo Foote-Lennox, Jeremy Gould, Paula Greve, Alejandro Manuel Hernandez, Paul Judge, Sven Krasser, Tim Lange, Phyllis Adele Schneck, Martin Stecher, Yuchun Tang, Aarjav Jyotindra Neeta Trivedi, Lamar Lorenzo Willis, Weilai Yang, Jonathan Alexander Zdziarski
  • Publication number: 20140366144
    Abstract: Methods and systems for assigning reputation to communications entities include collecting communications data from distributed agents, aggregating the communications data, analyzing the communications data and identifying relationships between communications entities based upon the communications data.
    Type: Application
    Filed: June 16, 2014
    Publication date: December 11, 2014
    Inventors: Dmitri Alperovitch, Tomo Foote-Lennox, Jeremy Gould, Paula Greve, Alejandro Manuel Hernandez, Paul Judge, Sven Krasser, Tim Lange, Phyllis Adele Schneck, Martin Stecher, Yuchun Tang, Aarjav Jyotindra Neeta Trivedi, Lamar Lorenzo Willis, Weilai Yang, Jonathan Alexander Zdziarski
  • Publication number: 20140258730
    Abstract: Systems and methods are disclosed for allowing an authority to monitor a computer user's information in a most palatable manner for the computer user. The authority is provided access to information with encrypted user identification information and the user is notified if decryption is facilitated. The systems and methods also include a novel key production system whereby large numbers of deterministic key pairs may be created for use in the monitoring system.
    Type: Application
    Filed: March 8, 2013
    Publication date: September 11, 2014
    Inventor: Martin Stecher
  • Patent number: 8775619
    Abstract: A distributed proxy server system is operable to receive a request for Internet data from a user, obtain the user's identity, store at least one cookie on the user's web browser identifying the user, and filter undesired content before forwarding requested Internet data to the user. A master cookie is associated with the proxy server including user identity information, and an injected domain cookie is associated with the domain of the requested Internet data including user identity information.
    Type: Grant
    Filed: January 10, 2011
    Date of Patent: July 8, 2014
    Assignee: McAfee, Inc.
    Inventors: Sven Krasser, Dmitri Alperovitch, Martin Stecher, Peter Borgolte
  • Publication number: 20140181216
    Abstract: A system allows just-in-time checking of information about an email in which a hyperlink is embedded. Upon receipt of the email containing the hyperlink, the resource locator of the hyperlink is modified to allow checking the reputation of the email upon traversal of the hyperlink. At traversal of the hyperlink, the current reputation of the resource locator and the current reputation of the email are both determined, and one or more actions are performed responsive to the determination.
    Type: Application
    Filed: December 20, 2012
    Publication date: June 26, 2014
    Applicant: McAfee, Inc.
    Inventors: Nicholas Liebmann, Martin Stecher, Paul Gartside, Mike Bishop, Simon Hunt
  • Patent number: 8762537
    Abstract: Methods and systems for assigning reputation to communications entities include collecting communications data from distributed agents, aggregating the communications data, analyzing the communications data and identifying relationships between communications entities based upon the communications data.
    Type: Grant
    Filed: June 4, 2012
    Date of Patent: June 24, 2014
    Assignee: McAfee, Inc.
    Inventors: Dmitri Alperovitch, Tomo Foote-Lennox, Jeremy Gould, Paula Greve, Alejandro Manuel Hernandez, Paul Judge, Sven Krasser, Tim Lange, Phyllis Adele Schneck, Martin Stecher, Yuchun Tang, Aarjav Jyotindra Neeta Trivedi, Lamar Lorenzo Willis, Weilai Yang, Jonathan Alexander Zdziarski
  • Publication number: 20140059658
    Abstract: A brokered authentication request is received corresponding to an interaction between a particular user and a particular online entity. An identity provider corresponding to the particular user is identified that stores user data identifying the particular user. Confirmation is received that the identity provider has authenticated the particular user to a user profile maintained by the identity provider and a unique persistent user identifier is generated for the particular user that is unique within a system to a pairing of the first user with the first entity. The user identifier is caused to be communicated to the first entity for authenticating the first user in interactions with the first entity.
    Type: Application
    Filed: August 22, 2012
    Publication date: February 27, 2014
    Inventor: Martin Stecher
  • Publication number: 20140058945
    Abstract: A payment brokering request is received from a first entity corresponding to a particular payment requested of an anonymous user, the payment brokering request including banking information of the first entity. A payment partner is identified that is associated with the anonymous user and it is communicated, to the payment partner, that the particular payment from the anonymous user has been requested. Confirmation data is received from the payment partner confirming that the particular payment was authorized by the anonymous user and that the payment partner will transfer funds to the broker banking system. In some instances, the payment request is forwarded by the privacy broker from the first entity, the payment request including a user identifier paired to the anonymous user and the first entity. The user can be identified, for instance, by the payment partner, from the user identifier.
    Type: Application
    Filed: August 22, 2012
    Publication date: February 27, 2014
    Inventor: Martin Stecher
  • Publication number: 20140059693
    Abstract: A request is received for a brokered shipment from a particular entity to an anonymous user. A shipping identifier is obtained from a shipping entity, on behalf of the particular entity, for the shipment from the particular entity to the anonymous user. The shipping identifier is communicated to the particular entity and the shipping identifier is associated with a unique user identifier unique, within a system, to a pairing of the anonymous user with the particular entity. Address information of the anonymous user is unknown to the particular entity, and address information is obtained from the shipping entity for the anonymous user. In some aspects, address information of the particular user is received from a second entity and applied to the shipment identifier in connection with delivery of the shipment to the particular user.
    Type: Application
    Filed: August 22, 2012
    Publication date: February 27, 2014
    Inventor: Martin Stecher
  • Patent number: 8561167
    Abstract: Methods and systems for operation upon one or more data processors for assigning reputation to web-based entities based upon previously collected data.
    Type: Grant
    Filed: January 24, 2007
    Date of Patent: October 15, 2013
    Assignee: McAfee, Inc.
    Inventors: Dmitri Alperovitch, Tomo Foote-Lennox, Paula Greve, Paul Judge, Sven Krasser, Tim Lange, Phyllis Adele Schneck, Martin Stecher, Yuchun Tang, Jonathan Alexander Zdziarski
  • Publication number: 20120239751
    Abstract: Methods and systems for assigning reputation to communications entities include collecting communications data from distributed agents, aggregating the communications data, analyzing the communications data and identifying relationships between communications entities based upon the communications data.
    Type: Application
    Filed: June 4, 2012
    Publication date: September 20, 2012
    Inventors: Dmitri Alperovitch, Tomo Foote-Lennox, Jeremy Gould, Paula Greve, Alejandro Manuel Hernandez, Paul Judge, Sven Krasser, Tim Lange, Phyllis Adele Schneck, Martin Stecher, Yuchun Tang, Aarjav Jyotindra Neeta Trivedi, Lamar Lorenzo Willis, Weilai Yang, Jonathan Alexander Zdziarski
  • Publication number: 20120240228
    Abstract: Methods and systems for assigning reputation to communications entities include collecting communications data from distributed agents, aggregating the communications data, analyzing the communications data and identifying relationships between communications entities based upon the communications data.
    Type: Application
    Filed: June 4, 2012
    Publication date: September 20, 2012
    Inventors: Dmitri ALPEROVITCH, Tomo FOOTE-LENNOX, Jeremy GOULD, Paula GREVE, Alejandro Manuel HERNANDEZ, Paul JUDGE, Sven KRASSER, Tim LANGE, Phyllis Adele SCHNECK, Martin STECHER, Yuchun TANG, Aarjav Jyotindra Neeta TRIVEDI, Lamar Lorenzo WILLIS, Weilai YANG, Jonathan Alexander ZDZIARSKI
  • Patent number: 8214497
    Abstract: Methods and systems for assigning reputation to communications entities include collecting communications data from distributed agents, aggregating the communications data, analyzing the communications data and identifying relationships between communications entities based upon the communications data.
    Type: Grant
    Filed: January 24, 2007
    Date of Patent: July 3, 2012
    Assignee: McAfee, Inc.
    Inventors: Dmitri Alperovitch, Tomo Foote-Lennox, Jeremy Gould, Paula Greve, Alejandro Manuel Hernandez, Paul Judge, Sven Krasser, Tim Lange, Phyllis Adele Schneck, Martin Stecher, Yuchun Tang, Aarjav Jyotindra Neeta Trivedi, Lamar Lorenzo Willis, Weilai Yang, Jonathan Alexander Zdziarski
  • Publication number: 20120047259
    Abstract: A distributed proxy server system is operable to receive a request for Internet data from a user, obtain the user's identity, store at least one cookie on the user's web browser identifying the user, and filter undesired content before forwarding requested Internet data to the user. A master cookie is associated with the proxy server including user identity information, and an injected domain cookie is associated with the domain of the requested Internet data including user identity information.
    Type: Application
    Filed: January 10, 2011
    Publication date: February 23, 2012
    Applicant: McAfee, Inc.
    Inventors: Sven Krasser, Dmitri Alperovitch, Martin Stecher, Peter Borgolte
  • Publication number: 20080175266
    Abstract: Methods and systems for assigning reputation to communications entities include collecting communications data from distributed agents, aggregating the communications data, analyzing the communications data and identifying relationships between communications entities based upon the communications data.
    Type: Application
    Filed: January 24, 2007
    Publication date: July 24, 2008
    Applicant: SECURE COMPUTING CORPORATION
    Inventors: Dmitri Alperovitch, Tomo Foote-Lennox, Jeremy Gould, Paula Greve, Alejandro Manuel Hernandez, Paul Judge, Sven Krasser, Tim Lange, Phyllis Adele Schneck, Martin Stecher, Yuchun Tang, Aarjav Jyotindra Neeta Trivedi, Lamar Lorenzo Willis, Weilai Yang, Jonathan Alexander Zdziarski
  • Publication number: 20070130350
    Abstract: Methods and systems for operation upon one or more data processors for assigning reputation to web-based entities based upon previously collected data.
    Type: Application
    Filed: January 24, 2007
    Publication date: June 7, 2007
    Applicant: SECURE COMPUTING CORPORATION
    Inventors: Dmitri Alperovitch, Tomo Foote-Lennox, Paula Greve, Paul Judge, Sven Krasser, Tim Lange, Phyllis Schneck, Martin Stecher, Yuchun Tang, Jonathan Zdziarski