Patents by Inventor Matthew A. Green

Matthew A. Green has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20220267211
    Abstract: An asphalt modifier includes bitumen, polyolefin particles, and one or more alkyl terephthalamides. Preparing an asphalt modifier includes combining one or more alkyl terephthalamides, polyolefin particles, and bitumen, and dispersing the polyolefin particles in the bitumen to yield the asphalt modifier. Digesting polyethylene terephthalate includes combining polyethylene terephthalate with an alkylamine or carboxyalkylamine to yield a reaction mixture, and heating the reaction mixture to a temperature between about 20° C. and about 300° C. to yield an alkyl terephthalamide.
    Type: Application
    Filed: February 11, 2022
    Publication date: August 25, 2022
    Inventors: Elham Fini, Robert Allen, Albert Hung, Matthew Green
  • Patent number: 11390576
    Abstract: Octaaminonaphthalene and a method of synthesizing octaaminonaphthalene are described. A two-dimensional coordination polymer and a method of synthesizing the two-dimensional coordination polymer are described. The two-dimensional coordination polymer includes ligands including anchorage sites, and metal linkers, each metal linker including a metal and an organic moiety. Each metal linker is coupled to two ligands via the anchorage sites. Synthesizing the two-dimensional coordination polymer includes contacting a first liquid precursor with a second liquid precursor at an interface, reacting the metal linker and the water-soluble ligand to yield a two-dimensional coordination polymer at the interface, and removing the two-dimensional coordination polymer from the interface.
    Type: Grant
    Filed: April 17, 2020
    Date of Patent: July 19, 2022
    Assignee: Arizona Board of Regents on behalf of Arizona State University
    Inventors: Matthew Green, Sefaattin Tongay, Meng Wang, Ying Qin
  • Publication number: 20220209950
    Abstract: In an approach for securing data, a processor publishes a traditional public key in a traditional certificate and a PQC public key in a PQC certificate. A processor encrypts data with a hybrid shared secret, the hybrid shared secret generated with a key derivation function by using a traditional shared secret based on the traditional public key and a PQC shared secret based on the PQC public key. A processor decrypts the data with the hybrid shared secret based on a traditional private key and a PQC private key. A processor signs the data with a traditional signature followed by a PQC signature.
    Type: Application
    Filed: December 30, 2020
    Publication date: June 30, 2022
    Inventors: Michael W. Gray, Simon D. McMahon, Narayana Aditya Madineni, Matthew Green, Peter T. Waltenberg
  • Patent number: 11374975
    Abstract: A method and a system for integrating post quantum cryptographic algorithms into TLS. The method includes transmitting a client hello message to a server including a request for post quantum cryptographic (PQC) mode of operation and a PQC public client key, receiving a server hello message from the server in response to the client hello message including a PQC server key exchange generated from the PQC public client key. The method includes determining the server hello message includes an authorization to operate the PQC mode of operation. The method also includes transmitting a second client hello message to the server including a PQC encrypted client key share. The PQC encrypted client key share is encrypted using a client encryption key. The method includes receiving a second server hello message that includes a PQC encrypted server key share and decrypting the PQC encrypted server key share using a server encryption key.
    Type: Grant
    Filed: July 2, 2020
    Date of Patent: June 28, 2022
    Assignee: International Business Machines Corporation
    Inventors: Michael W. Gray, Narayana Aditya Madineni, Simon D. McMahon, Matthew Green, Leigh S. McLean, Peter T. Waltenberg
  • Patent number: 11368316
    Abstract: Technology for using a Certificate of Authority and key based encryption in connection with legal Power of Attorney (POA) documents to control access to the POA so that security and/or immutability is enhanced. In some embodiments, PKI (public key infrastructure) is used to enhance privacy and immutability of POA data.
    Type: Grant
    Filed: March 24, 2020
    Date of Patent: June 21, 2022
    Assignee: International Business Machines Corporation
    Inventors: Narayana Aditya Madineni, Matthew Green
  • Publication number: 20220173915
    Abstract: A method, a computer program product, and a system for binding post-quantum certificates to traditional certificates. The method includes selecting a traditional certificate in a certificate chain owned by an owner. The method also includes calculating a fingerprint of the traditional certificate. The method further includes generating a post-quantum certificate with identical information fields as the traditional certificate, and populating a serial number of the post-quantum certificate using the fingerprint. The post-quantum certificate acts as an extension of the first traditional certificate providing authentication and validation between a client and a server using post-quantum capable signing algorithms.
    Type: Application
    Filed: December 1, 2020
    Publication date: June 2, 2022
    Inventors: Michael W. Gray, Narayana Aditya Madineni, Simon D. McMahon, Matthew Green, Peter T. Waltenberg
  • Patent number: 11325783
    Abstract: A system for assembling and installing a modular spiral chute includes a base support assembly having a plurality of rear rollers and a slot, where the slot is orientated in the base support assembly to receive a vertically positioned stanchion of the modular spiral chute. The system also includes a removable roller clamp having a front roller and configured to be inserted into the slot to form an aperture in the base support assembly to encircle the stanchion so that when the roller clamp is inserted into the slot the stanchion is rotatably secured vertically within the base support assembly between the plurality of rear rollers and the front roller. In addition, the system includes a caster mounted plate positioned on top of the base support assembly and configured to increase stability of the stanchion when secured within the base support assembly.
    Type: Grant
    Filed: March 8, 2021
    Date of Patent: May 10, 2022
    Assignee: TALOS ENGINEERING PRODUCTS, LLC
    Inventors: Jathan Richard, Matt Harvey, Ivanhoe Chaput, Matthew Green
  • Publication number: 20220141039
    Abstract: Establishing secure communications by sending a server certificate message, the certificate message including a first certificate associated with a first encryption algorithm and a second certificate associated with a second encryption algorithm, the first certificate and second certificate bound to each other, signing a first message associated with client-server communications using a first private key, the first private key associated with the first certificate, signing a second message associated with the client-server communications using a second private key, the second private key associated with the second certificate, the second message including the signed first message, and sending a server certificate verify message, the server certificate verify message comprising the signed first message and the signed second message.
    Type: Application
    Filed: November 2, 2020
    Publication date: May 5, 2022
    Inventors: Michael W. Gray, Narayana Aditya Madineni, Simon D. McMahon, Matthew Green, Peter T. Waltenberg
  • Publication number: 20220105519
    Abstract: Systems and methods are disclosed for simultaneously jet milling and conditioning particulate material comprising a grinding chamber and an aerosol generator arranged to supply liquid aerosol into the grinding chamber. A composition made by this method is also disclosed.
    Type: Application
    Filed: December 17, 2021
    Publication date: April 7, 2022
    Inventors: FERGUS MANFORD, MATTHEW GREEN
  • Patent number: 11271968
    Abstract: Provided is a method, a computer program product, and a system for providing request messages with zero round trip time in a Transport Layer Security (TLS) session. The method includes establishing a TLS session between a server and a client by performing a TLS handshake between the server and the client. The method further includes generating a session ticket associated to the client. The method also includes transmitting the session ticket to the client and receiving an early request message from the client during the TLS session. The early request message includes a request message that is to be sent to the client upon resuming the TLS session with the client. The method further includes associating the early request message with the session ticket and processing the early request message. The data related to the early request message can be sent upon resumption of the TLS session.
    Type: Grant
    Filed: March 4, 2020
    Date of Patent: March 8, 2022
    Assignee: International Business Machines Corporation
    Inventors: Matthew Green, Narayana Aditya Madineni, Michael W. Gray, Luvita Burgess
  • Patent number: 11261862
    Abstract: A prime mover and a plurality of hydraulic actuators, a hydraulic machine having a rotatable shaft in driven engagement with the prime mover and comprising working chambers, a hydraulic circuit between working chambers of the hydraulic machine and the hydraulic actuators, each working chamber of the hydraulic machine comprising a low-pressure and high-pressure valves regulating the flow of hydraulic fluid between the working chamber and a corresponding low-pressure manifold and a high-pressure manifold. The hydraulic machine being configured to actively control the low-pressure valves of the working chambers to select the net displacement of hydraulic fluid by each working chamber on each cycle of working chamber volume, and thereby the net displacement of hydraulic fluid by the working chambers, responsive to a demand signal, wherein the apparatus further comprises a controller configured to calculate the demand signal in response to a measured property of the hydraulic circuit or actuators.
    Type: Grant
    Filed: September 9, 2019
    Date of Patent: March 1, 2022
    Assignee: ARTEMIS INTELLIGENT POWER LIMITED
    Inventors: Niall James Caldwell, Matthew Green, Jill MacPherson
  • Publication number: 20220049462
    Abstract: A prime mover and a plurality of hydraulic actuators, a hydraulic machine having a rotatable shaft in driven engagement with the prime mover and comprising a plurality of working chambers, a hydraulic circuit extending between a group of one or more working chambers of the hydraulic machine and one or more of the hydraulic actuators, each working chamber of the hydraulic machine comprising a low-pressure valve which regulates the flow of hydraulic fluid between the working chamber and a low-pressure manifold and a high-pressure valve which regulates the flow of hydraulic fluid between the working chamber and a high-pressure manifold.
    Type: Application
    Filed: September 10, 2019
    Publication date: February 17, 2022
    Inventors: Niall James CALDWELL, Jill MACPHERSON, Matthew GREEN
  • Publication number: 20220038278
    Abstract: Transport Layer Security (TLS) connection establishment between a client and a server for a new session is enabled using an ephemeral (temporary) key pair. In response to a request, the server generates a temporary certificate by signing an ephemeral public key using the server's private key. A certificate chain comprising at least the temporary certificate that includes the ephemeral public key, together with a server certificate, is output to the client by the server, which acts as a subordinate Certificate Authority. The client validates the certificates, generates a session key and outputs the session key wrapped by the ephemeral public key. To complete the connection establishment, the server applies the ephemeral private key to recover the session key derived at the client for the new session. The client and server thereafter use the session key to encrypt and decrypt data over the link. The ephemeral key pair is not reused.
    Type: Application
    Filed: October 15, 2021
    Publication date: February 3, 2022
    Applicant: International Business Machines Corporation
    Inventors: Michael W. Gray, Narayana Aditya Madineni, Matthew Green, Simon D. McMahon, Leigh S. McLean, Stephen J. McKenzie, Luvita Burgess, Peter T. Waltenberg
  • Patent number: 11229915
    Abstract: Systems and methods are disclosed for simultaneously jet milling and conditioning particulate material comprising a grinding chamber and an aerosol generator arranged to supply liquid aerosol into the grinding chamber. A composition made by this method is also disclosed.
    Type: Grant
    Filed: September 9, 2016
    Date of Patent: January 25, 2022
    Assignee: VECTURA LIMITED
    Inventors: Fergus Manford, Matthew Green
  • Publication number: 20220012327
    Abstract: A computer-implemented method, computer system, and computer program product for generation of a password with increased password strength. Embodiments of the present invention may include receiving one or more alphanumeric characters. Embodiments of the present invention may include receiving one or more images. Embodiments of the present invention may include hashing the received one or more images. Embodiments of the present invention may include hashing the one or more alphanumeric characters and the hashed one or more images to generate the password. Embodiments of the present invention may include replacing the one or more alphanumeric characters with the one or more images and sending the generated password to a server. Embodiments of the present invention may include sequencing the one or more images between the one or more alphanumeric characters. The one or more images may be personal photos of a user.
    Type: Application
    Filed: July 7, 2020
    Publication date: January 13, 2022
    Inventors: Leigh S. McLean, Narayana Aditya Madineni, Matthew Green, Michael W. Gray
  • Patent number: 11219602
    Abstract: Methods are disclosed for simultaneously jet milling and conditioning particulate glycopyrrolate and magnesium stearate using a milling gas having humidity between 5% and 30% Relative Humidity in the grinding chamber of a jet mill, the jet mill is configured with a humidifier arranged to supply humidity into the grinding chamber. A composition and formulation comprising physically stable micronized composite glycopyrrolate particles made by this method is also disclosed.
    Type: Grant
    Filed: March 14, 2018
    Date of Patent: January 11, 2022
    Assignee: VECTURA LIMITED
    Inventors: Fergus Paul Manford, Matthew Green
  • Publication number: 20220006835
    Abstract: A method and a system for integrating post quantum cryptographic algorithms into TLS. The method includes transmitting a client hello message to a server including a request for post quantum cryptographic (PQC) mode of operation and a PQC public client key, receiving a server hello message from the server in response to the client hello message including a PQC server key exchange generated from the PQC public client key. The method includes determining the server hello message includes an authorization to operate the PQC mode of operation. The method also includes transmitting a second client hello message to the server including a PQC encrypted client key share. The PQC encrypted client key share is encrypted using a client encryption key. The method includes receiving a second server hello message that includes a PQC encrypted server key share and decrypting the PQC encrypted server key share using a server encryption key.
    Type: Application
    Filed: July 2, 2020
    Publication date: January 6, 2022
    Inventors: Michael W. Gray, Narayana Aditya Madineni, Simon D. McMahon, Matthew Green, Leigh S. McLean, Peter T. Waltenberg
  • Patent number: 11206135
    Abstract: Transport Layer Security (TLS) connection establishment between a client and a server for a new session is enabled using an ephemeral (temporary) key pair. In response to a request, the server generates a temporary certificate by signing an ephemeral public key using the server's private key. A certificate chain comprising at least the temporary certificate that includes the ephemeral public key, together with a server certificate, is output to the client by the server, which acts as a subordinate Certificate Authority. The client validates the certificates, generates a session key and outputs the session key wrapped by the ephemeral public key. To complete the connection establishment, the server applies the ephemeral private key to recover the session key derived at the client for the new session. The client and server thereafter use the session key to encrypt and decrypt data over the link. The ephemeral key pair is not reused.
    Type: Grant
    Filed: November 11, 2019
    Date of Patent: December 21, 2021
    Assignee: International Business Machines Corporation
    Inventors: Michael W. Gray, Narayana Aditya Madineni, Matthew Green, Simon D. McMahon, Leigh S. McLean, Stephen J. McKenzie, Luvita Burgess, Peter T. Waltenberg
  • Publication number: 20210367771
    Abstract: A method, a computer program product, and a system for removing padding oracles in encryption techniques. The method includes padding a plaintext message using a padding scheme producing a padded plaintext message. The method also includes encrypting the padded plaintext message using a block cipher generating an encrypted data block of fixed-size as well as a hash value. The method further includes randomly generating an ephemeral key and an initialization vector. The method also includes prepending the hash value, the ephemeral key, and the initialization vector to the encrypted data block. The method includes performing an encryption technique to the encrypted data block prepended with the hash value, the ephemeral key, and the initialization vector.
    Type: Application
    Filed: May 19, 2020
    Publication date: November 25, 2021
    Inventors: Michael W. Gray, Narayana Aditya Madineni, Matthew Green, Simon D. McMahon, Leigh S. McLean
  • Publication number: 20210351932
    Abstract: A method, a computer program product, and a system for embedding a message in a random value. The method includes generating a random value and applying a hash function to the random value to produce a hash value. Starting with the hash value, the method further includes reapplying the hash function in an iterative or recursive manner, with a new hash value produced by the hash function acting as an initial value that is applied to the hash function for a next iteration, until a bit sequence representing a message is produced in a message hash value. The method further includes utilizing the message hash value as a new random value that can be used by an encryption algorithm.
    Type: Application
    Filed: May 8, 2020
    Publication date: November 11, 2021
    Inventors: Michael W. Gray, Narayana Aditya Madineni, Simon D. McMahon, Matthew Green, Stephen J. McKenzie, Michael James Thomas