Patents by Inventor Micele Bezzi

Micele Bezzi has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 8533464
    Abstract: According to a general aspect, a computer-implemented method for a first user to verify an association with a second user through a secret handshake protocol includes maintaining information about a reusable identification handle for the first user, where the information about the reusable identification handle is provided by a trusted third party, maintaining information about a reusable credential for the first user, where the information about the reusable credential is provided by a trusted third party, and maintaining information about a matching reference for verifying an association with another user, where the information about the matching reference is provided by a trusted third party. Information based on the reusable identification handle and based on the reusable credential is transmitted to a potential peer. First information based on a reusable identification handle for the second user is received, and second information based on a reusable credential for the second user is received.
    Type: Grant
    Filed: December 14, 2009
    Date of Patent: September 10, 2013
    Assignee: SAP AG
    Inventors: Alessandro Sorniotti, Micele Bezzi, Gilles Montagnon, Stuart Short, Slim Trabelsi
  • Publication number: 20110087880
    Abstract: According to a general aspect, a computer-implemented method for a first user to verify an association with a second user through a secret handshake protocol includes maintaining information about a reusable identification handle for the first user, where the information about the reusable identification handle is provided by a trusted third party, maintaining information about a reusable credential for the first user, where the information about the reusable credential is provided by a trusted third party, and maintaining information about a matching reference for verifying an association with another user, where the information about the matching reference is provided by a trusted third party. Information based on the reusable identification handle and based on the reusable credential is transmitted to a potential peer. First information based on a reusable identification handle for the second user is received, and second information based on a reusable credential for the second user is received.
    Type: Application
    Filed: December 14, 2009
    Publication date: April 14, 2011
    Applicant: SAP AG
    Inventors: Alessandro Sorniotti, Micele Bezzi, Gilles Montagnon, Stuart Short, Slim Trabelsi