Patents by Inventor Michael Leavy

Michael Leavy has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11843588
    Abstract: A method, system, and non-transitory computer readable medium are described for providing a sender a plurality of ephemeral keys such that a sender and receiver can exchange encrypted communications. Accordingly, a sender may retrieve information, such as a public key and a key identifier, for the first receiver from a local storage. The retrieved information may be used to generate a key-encrypting key that is used to generate a random communication encryption key. The random communication encryption key is used to encrypt a communication, while the key-encrypting key encrypts the random communication key. The encrypted communication and the encrypted random communication key are transmitted to the first receiver.
    Type: Grant
    Filed: July 2, 2021
    Date of Patent: December 12, 2023
    Assignee: Amazon Technologies, Inc.
    Inventors: Thomas Michael Leavy, Christopher Howell, Joël Alwen
  • Patent number: 11757652
    Abstract: A decentralized system for securely registering, updating, and/or resolving domain names in a distributed ledger is disclosed. The distributed ledger may comprise a smart contract that includes a look-up table that maps network names to network addresses and/or one or more keys. The smart contract may verify whether any updates and/or changes made to an entry in the look-up table are cryptographically authorized. Additionally, the smart contract may enforce any additional policies implemented by a domain administrator for authenticating changes and/or updates to a domain name entry. The unique combination of storing domain information in a decentralized ledger and validating changes and/or updates to the domain information provides a decentralized root of trust that allows for secure queries of network names (e.g., domain name) for secure cross-entity communications.
    Type: Grant
    Filed: September 25, 2020
    Date of Patent: September 12, 2023
    Assignee: WICKR INC.
    Inventors: Joël Alwen, Thomas Michael Leavy, Christopher A. Howell
  • Patent number: 11502816
    Abstract: The present application describes a method, system, and non-transitory computer-readable medium for generating new keys during a secure communication session. A key derivation function is operatively connected to both a counter and a memory. The key derivation function generates new key material from a first input and a second input in response to a signal provided by the counter. The key derivation function generates the new key material and outputs it to the memory.
    Type: Grant
    Filed: October 28, 2020
    Date of Patent: November 15, 2022
    Assignee: Amazon Technologies, Inc.
    Inventors: Joël Alwen, Thomas Michael Leavy
  • Patent number: 11425122
    Abstract: A solution for circumventing censorship is disclosed. A first device connects to a first server hosted in a content delivery network (CDN). The CDN routes the first device's connection request to the first server. The first server responds by providing the first device with a configuration file that contains a plurality of second servers for the first device to access. The first device disconnects from the first server and hops between one or more of the plurality of second servers contained in the configuration file. By distributing the configuration file from a first server hosted in a CDN, the first device obfuscates the true endpoint of the connection. Thus, the first device obtains the configuration file without drawing the ire of censors. By hopping from server-to-server, the first device stays one step ahead of censors. Accordingly, a multi-prong approach to staying a step ahead of eavesdroppers, sniffers, and censors is described.
    Type: Grant
    Filed: August 13, 2018
    Date of Patent: August 23, 2022
    Assignee: Amazon Technologies, Inc.
    Inventors: Christopher Dowd, Christopher Lalonde, Thomas Michael Leavy, Arjun Bhatnagar, Dipakkumar R. Kasabwala, David Lautz, Matthew Downs
  • Patent number: 11405370
    Abstract: The present disclosure describes techniques for storing encrypted files in a secure file repository and transferring those encrypted files to one or more recipients. A user selects a file to upload to a secure file repository. A secure collaboration app on the user's device generates a first encryption key that is used to encrypt the file. The encrypted file is then uploaded to the secure file repository, which provides the secure collaboration app with a random file name and a location of the encrypted file. The secure collaboration app updates locally stored metadata of the first encrypted file. To securely transfer the file, the user generates a second encryption key, encrypts the metadata with the second encryption key, and transmits the encrypted metadata to one or more receivers. The one or more receivers decrypt the encrypted metadata and use the decrypted metadata to retrieve the file and decrypt it.
    Type: Grant
    Filed: February 2, 2017
    Date of Patent: August 2, 2022
    Assignee: Amazon Technologies, Inc.
    Inventors: Ernest W. Grzybowski, Christopher A. Howell, Thomas Michael Leavy, David A. Sugar, Dipakkumar R. Kasabwala
  • Patent number: 11368445
    Abstract: The present disclosure describes techniques that allow for a client-side application, located on a first client device, to generate a random encryption key and encrypt locally-stored application data with the random encryption key. The random encryption key is used in lieu of a password-derived encryption key. In order to ensure that the client-device application is unable to decrypt the locally-stored encrypted application data prior to authenticating with an external authentication source (i.e., SSO, IdP), the random encryption key is encrypted with a key-encrypting key derived using a pseudorandom function (PRF). By using a PRF, the first device is able to authenticate to the first server and derive a secure key as part of the authentication process. Accordingly, the present disclosure describes techniques for securing data on a client device when credentials are managed by an external authentication system.
    Type: Grant
    Filed: August 21, 2018
    Date of Patent: June 21, 2022
    Assignee: Amazon Technologies, Inc.
    Inventors: Joël Alwen, Thomas Michael Leavy, Christopher Howell
  • Patent number: 11362811
    Abstract: The present disclosure describes techniques for configuring and participating in encrypted audio calls, audio conferences, video calls, and video conferences. In particular, a call initiator generates a meeting identifier and a first meeting key, which are encrypted using a first encryption key and distributed to one or more participants of the call. The one or more participants decrypt the meeting identifier and the first meeting key, and use that information to participate in the encrypted call. Further, participants respond to the encrypted communication data by encrypting their reply data with the first meeting key. The call initiator decrypts the reply data using the first meeting key.
    Type: Grant
    Filed: March 16, 2020
    Date of Patent: June 14, 2022
    Assignee: Amazon Technologies, Inc.
    Inventors: Dipakkumar R. Kasabwala, Thomas Michael Leavy
  • Patent number: 11316666
    Abstract: A method, system, and non-transitory computer readable medium are described for providing a sender a plurality of ephemeral keys such that a sender and receiver can exchange encrypted communications. Accordingly, a sender may retrieve information, such as a public key and a key identifier, for the first receiver from a local storage. The retrieved information may be used to generate a key-encrypting key that is used to generate a random communication encryption key. The random communication encryption key is used to encrypt a communication, while the key-encrypting key encrypts the random communication key. The encrypted communication and the encrypted random communication key are transmitted to the first receiver.
    Type: Grant
    Filed: July 12, 2017
    Date of Patent: April 26, 2022
    Assignee: Amazon Technologies, Inc.
    Inventors: Thomas Michael Leavy, Joël Alwen, Christopher Howell
  • Publication number: 20220103370
    Abstract: A decentralized system for securely registering, updating, and/or resolving domain names in a distributed ledger is disclosed. The distributed ledger may comprise a smart contract that includes a look-up table that maps network names to network addresses and/or one or more keys. The smart contract may verify whether any updates and/or changes made to an entry in the look-up table are cryptographically authorized. Additionally, the smart contract may enforce any additional policies implemented by a domain administrator for authenticating changes and/or updates to a domain name entry. The unique combination of storing domain information in a decentralized ledger and validating changes and/or updates to the domain information provides a decentralized root of trust that allows for secure queries of network names (e.g., domain name) for secure cross-entity communications.
    Type: Application
    Filed: September 25, 2020
    Publication date: March 31, 2022
    Applicant: Wickr Inc.
    Inventors: Joël Alwen, Thomas Michael Leavy, Christopher A. Howell
  • Publication number: 20210328976
    Abstract: A method, system, and non-transitory computer readable medium are described for providing a sender a plurality of ephemeral keys such that a sender and receiver can exchange encrypted communications. Accordingly, a sender may retrieve information, such as a public key and a key identifier, for the first receiver from a local storage. The retrieved information may be used to generate a key-encrypting key that is used to generate a random communication encryption key. The random communication encryption key is used to encrypt a communication, while the key-encrypting key encrypts the random communication key. The encrypted communication and the encrypted random communication key are transmitted to the first receiver.
    Type: Application
    Filed: July 2, 2021
    Publication date: October 21, 2021
    Inventors: Thomas Michael Leavy, Christopher Howell, Joël Alwen
  • Patent number: 11101999
    Abstract: The present application describes a method, system, and non-transitory computer-readable medium for end-to-end encryption during a secure communication session. According to the present disclosure, a first device initializes a secure communication session with at least one second device. Initializing the secure communication session includes transmitting an invitation to a secure communication session to the at least one second device. The at least one second device may generate a transmission root key, which may be used to derive a first key for encrypting data transmitted to the first device and a second key for decrypting received data from the first device. The at least one second device may transmit the transmission root key to the first device, which may use the transmission root key to derive a first key to encrypt data transmitted to the at least one second device and a second key to decrypt data received from the at least one second device.
    Type: Grant
    Filed: February 25, 2020
    Date of Patent: August 24, 2021
    Assignee: Amazon Technologies, Inc.
    Inventors: Thomas Michael Leavy, Joël Alwen, Christopher Howell
  • Publication number: 20210258306
    Abstract: A solution for circumventing censorship is disclosed. A first device connects to a first server hosted in a content delivery network (CDN). The CDN routes the first device's connection request to the first server. The first server responds by providing the first device with a configuration file that contains a plurality of second servers for the first device to access. Accordingly, the first device disconnects from the first server and hops between one or more of the plurality of second servers contained in the configuration file. By distributing the configuration file from a first server hosted in a CDN, the first device is able to obfuscate the true endpoint of the connection. Thus, the first device is able to obtain the configuration file without drawing the ire of censors. By hopping from server-to-server, the first device is able to stay one-step ahead of censors. Accordingly, the present disclosure describes a multi-prong approach to staying a step ahead of eavesdroppers, sniffers, and censors.
    Type: Application
    Filed: August 13, 2018
    Publication date: August 19, 2021
    Applicant: Wickr Inc.
    Inventors: Christopher Dowd, Christopher Lalonde, Thomas Michael Leavy, Arjun Bhatnagar, Dipakkumar R. Kasabwala, David Lautz, Matthew Downs
  • Patent number: 11082412
    Abstract: A method, system, and non-transitory computer readable medium are described for providing a sender a plurality of ephemeral keys such that a sender and receiver can exchange encrypted communications. Accordingly, a sender may retrieve information, such as a public key and a key identifier, for the first receiver from a local storage. The retrieved information may be used to generate a key-encrypting key that is used to generate a random communication encryption key. The random communication encryption key is used to encrypt a communication, while the key-encrypting key encrypts the random communication key. The encrypted communication and the encrypted random communication key are transmitted to the first receiver.
    Type: Grant
    Filed: July 12, 2017
    Date of Patent: August 3, 2021
    Assignee: Wickr Inc.
    Inventors: Thomas Michael Leavy, Christopher Howell, Joël Alwen
  • Patent number: 10992741
    Abstract: A solution for circumventing censorship is disclosed. A first device connects to a first server hosted in a content delivery network (CDN). The CDN routes the first device's connection request to the first server. The first server responds by providing the first device with a configuration file that contains a plurality of secondary servers for the first device to access. Accordingly, the first device disconnects from the first server and hops between one or more of the plurality of secondary servers contained in the configuration file. By distributing the configuration file from a first server hosted in a CDN, the first device is able to obfuscate the true endpoint of the connection. Thus, the first device is able to obtain the configuration file without drawing the ire of censors. By hopping from server-to-server, the first device is able to stay one-step ahead of censors. Accordingly, the present disclosure describes a multi-prong approach to staying a step ahead of eavesdroppers, sniffers, and censors.
    Type: Grant
    Filed: August 13, 2018
    Date of Patent: April 27, 2021
    Assignee: Wickr Inc.
    Inventors: Christopher Dowd, Christopher Lalonde, Thomas Michael Leavy, Arjun Bhatnagar, Dipakkumar R. Kasabwala, David Lautz, Matthew Downs
  • Publication number: 20210075587
    Abstract: The present application describes a method, system, and non-transitory computer-readable medium for generating new keys during a secure communication session. A key derivation function is operatively connected to both a counter and a memory. The key derivation function generates new key material from a first input and a second input in response to a signal provided by the counter. The key derivation function generates the new key material and outputs it to the memory.
    Type: Application
    Filed: October 28, 2020
    Publication date: March 11, 2021
    Inventors: Joël Alwen, Thomas Michael Leavy
  • Patent number: 10911431
    Abstract: The present disclosure describes techniques that allow for a client-side application, located on a first client device, to generate a random encryption key and encrypt locally-stored application data with the random encryption key. In order to ensure that the client-device application is unable to decrypt the locally-stored encrypted application data prior to authenticating with an external authentication source (i.e., SSO, IdP), the client-side application divides the random encryption key into at least a first share and a second share according to a secret sharing algorithm. The first share is transmitted to a trusted third party, while the second share is encrypted locally and stored in a secure location on the client device. Upon successful authentication, the trusted third party returns the second share to the first client device. The client-side application derives the random encryption key and decrypts the locally-stored encrypted application data to be used by the client-side application.
    Type: Grant
    Filed: August 21, 2018
    Date of Patent: February 2, 2021
    Assignee: Wickr Inc.
    Inventors: Thomas Michael Leavy, Joël Alwen, Christopher Howell
  • Patent number: 10855440
    Abstract: The present application describes a method, system, and non-transitory computer-readable medium for generating new keys during a secure communication session. A key derivation function is operatively connected to both a counter and a memory. The key derivation function generates new key material from a first input and a second input in response to a signal provided by the counter. The key derivation function generates the new key material and outputs it to the memory.
    Type: Grant
    Filed: November 8, 2017
    Date of Patent: December 1, 2020
    Assignee: Wickr Inc.
    Inventors: Joël Alwen, Thomas Michael Leavy
  • Patent number: 10778432
    Abstract: The present application describes a method, system, and non-transitory computer-readable medium for end-to-end encryption during a secure communication session. According to the present disclosure, a first device initializes a secure communication session with at least one second device. Initializing the secure communication session includes transmitting an invitation to a secure communication session to the at least one second device. The first device subsequently receives the token from the at least one second device and validates the token. When the token is invalid, the first devices terminates the secure communication session. However, when the token is valid, the first device performs a three-way handshake with the at least one second device to negotiate a first encryption key and a second encryption key.
    Type: Grant
    Filed: November 8, 2017
    Date of Patent: September 15, 2020
    Assignee: Wickr Inc.
    Inventors: Thomas Michael Leavy, Joël Alwen
  • Publication number: 20200259640
    Abstract: The present application describes a method, system, and non-transitory computer-readable medium for end-to-end encryption during a secure communication session. According to the present disclosure, a first device initializes a secure communication session with at least one second device. Initializing the secure communication session includes transmitting an invitation to a secure communication session to the at least one second device. The first device subsequently receives the token from the at least one second device and validates the token. When the token is invalid, the first devices terminates the secure communication session. However, when the token is valid, the first device performs a three-way handshake with the at least one second device to negotiate a first encryption key and a second encryption key.
    Type: Application
    Filed: November 8, 2017
    Publication date: August 13, 2020
    Applicant: Wickr Inc.
    Inventors: Thomas Michael Leavy, Joël Alwen
  • Publication number: 20200228973
    Abstract: The present disclosure describes techniques for configuring and participating in encrypted audio calls, audio conferences, video calls, and video conferences. In particular, a call initiator generates a meeting identifier and a first meeting key, which are encrypted using a first encryption key and distributed to one or more participants of the call. The one or more participants decrypt the meeting identifier and the first meeting key, and use that information to participate in the encrypted call. Further, participants respond to the encrypted communication data by encrypting their reply data with the first meeting key. The call initiator decrypts the reply data using the first meeting key.
    Type: Application
    Filed: March 16, 2020
    Publication date: July 16, 2020
    Applicant: Wickr Inc.
    Inventors: Dipakkumar R. Kasabwala, Thomas Michael Leavy