Patents by Inventor Mordecai Barkan

Mordecai Barkan has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20230205914
    Abstract: A trusted component is suggested to be added to off the shelf computing systems such as PCs or smartphone providing secure functions for access management and credential protection—safe authentication, maintaining session integrity and validation of content modification. An additional advantage of the solution that it detects malware/hacking attempts on first try allowing of taking action while oblivious to the malware/hacker to avoid retaliation. The trusted component may be any type of computing system that could be regarded trusted.
    Type: Application
    Filed: December 27, 2021
    Publication date: June 29, 2023
    Inventor: Mordecai Barkan
  • Patent number: 11588837
    Abstract: Secured automated or semi-automated systems are provided herein. In one embodiment, a sensor system includes a sensor, a legacy computing environment that is configured to communicate with the sensor and process sensor raw data output, and transmit the processed sensor output to a first network node over the network, and a trusted computing environment configured to receive raw sensor output directly from the sensor and transmit the raw sensor output to an additional network node or the first network node over the network.
    Type: Grant
    Filed: November 29, 2021
    Date of Patent: February 21, 2023
    Inventor: Mordecai Barkan
  • Publication number: 20220086177
    Abstract: Secured automated or semi-automated systems are provided herein. In one embodiment, a sensor system includes a sensor, a legacy computing environment that is configured to communicate with the sensor and process sensor raw data output, and transmit the processed sensor output to a first network node over the network, and a trusted computing environment configured to receive raw sensor output directly from the sensor and transmit the raw sensor output to an additional network node or the first network node over the network.
    Type: Application
    Filed: November 29, 2021
    Publication date: March 17, 2022
    Inventor: Mordecai Barkan
  • Patent number: 11223634
    Abstract: Secured automated or semi-automated systems are provided herein. In one embodiment, a sensor system includes a sensor, a legacy computing environment that is configured to communicate with the sensor and process sensor raw data output, and transmit the processed sensor output to a first network node over the network, and a trusted computing environment configured to receive raw sensor output directly from the sensor and transmit the raw sensor output to an additional network node or the first network node over the network.
    Type: Grant
    Filed: August 11, 2017
    Date of Patent: January 11, 2022
    Inventor: Mordecai Barkan
  • Publication number: 20210377241
    Abstract: A trusted component is suggested to be added to off the shelf computing systems such as PCs or smartphone providing secure functions for access management and credential protection—safe authentication, maintaining session integrity and validation of content modification. An additional advantage of the solution that it detects malware/hacking attempts on first try allowing of taking action while oblivious to the malware/hacker to avoid retaliation.
    Type: Application
    Filed: August 8, 2021
    Publication date: December 2, 2021
    Inventor: Mordecai Barkan
  • Patent number: 11188652
    Abstract: Secure computer architectures, systems, and applications are provided herein. An exemplary system includes a legacy environment which is an off-the-shelf computing system, a trusted environment device that communicates with a network, and at least one peripheral that is communicatively coupled with the trusted environment device or having an authentication module.
    Type: Grant
    Filed: April 27, 2017
    Date of Patent: November 30, 2021
    Inventor: Mordecai Barkan
  • Patent number: 11184763
    Abstract: A trusted component is suggested to be added to off the shelf computing systems such as PCs or smartphone providing secure functions for access management and credential protection—safe authentication, maintaining session integrity and validation of content modification. An additional advantage of the solution that it detects malware/hacking attempts on first try allowing of taking action while oblivious to the malware/hacker to avoid retaliation.
    Type: Grant
    Filed: August 2, 2019
    Date of Patent: November 23, 2021
    Inventor: Mordecai Barkan
  • Publication number: 20210336979
    Abstract: Typical implementations of anomaly detection algorithms as means to detect failure of elements of the network are based on excessive processing due to AI and machine learning techniques adopted for big data analysis. Contrary to such approach, careful study of a network, particularly sensor and actuator rich network, allow for an efficient implementation—lower processing requirements and achieving better ratio of Probability-of-Detection (PD) to False-Alarm-Rate (FAR)—by segmentation of the data layers (grouping) and implement processing on smaller groups of data, eliminating unnecessary data values that add to the “noise”. Two different anomaly detection algorithm are employed: one detects anomaly of system and the other identifies defected programs, particularly by malware.
    Type: Application
    Filed: April 23, 2021
    Publication date: October 28, 2021
    Inventor: Mordecai Barkan
  • Publication number: 20210314335
    Abstract: Secured automated or semi-automated systems are provided herein. In one embodiment, a sensor system includes a sensor, a legacy computing environment that is configured to communicate with the sensor and process sensor raw data output, and transmit the processed sensor output to a first network node over the network, and a trusted computing environment configured to receive raw sensor output directly from the sensor and transmit the raw sensor output to an additional network node or the first network node over the network.
    Type: Application
    Filed: June 17, 2021
    Publication date: October 7, 2021
    Inventor: Mordecai Barkan
  • Publication number: 20200322364
    Abstract: Software programs are updated and upgraded regularly. This is a cause for infection by malware (or a faulty program). By attaining the statistical relation between the input data to the program and the output data from the program the presence of malware may be detected with high fidelity. The base for this approach is the fact the necessary and sufficient conditions to determine the working of a program is evaluation of input against output.
    Type: Application
    Filed: April 26, 2020
    Publication date: October 8, 2020
    Inventor: Mordecai Barkan
  • Publication number: 20190373459
    Abstract: A trusted component is suggested to be added to off the shelf computing systems such as PCs or smartphone providing secure functions for access management and credential protection—safe authentication, maintaining session integrity and validation of content modification. An additional advantage of the solution that it detects malware/hacking attempts on first try allowing of taking action while oblivious to the malware/hacker to avoid retaliation.
    Type: Application
    Filed: August 2, 2019
    Publication date: December 5, 2019
    Inventor: Mordecai Barkan
  • Publication number: 20170346840
    Abstract: Secured automated or semi-automated systems are provided herein. In one embodiment, a sensor system includes a sensor, a legacy computing environment that is configured to communicate with the sensor and process sensor raw data output, and transmit the processed sensor output to a first network node over the network, and a trusted computing environment configured to receive raw sensor output directly from the sensor and transmit the raw sensor output to an additional network node or the first network node over the network.
    Type: Application
    Filed: August 11, 2017
    Publication date: November 30, 2017
    Inventor: Mordecai Barkan
  • Patent number: 9781141
    Abstract: Secured automated or semi-automated systems are provided herein. In one embodiment, a sensor system includes a sensor, a legacy computing environment that is configured to communicate with the sensor and process sensor raw data output, and transmit the processed sensor output to a first network node over the network, and a trusted computing environment configured to receive raw sensor output directly from the sensor and transmit the raw sensor output to an additional network node or the first network node over the network.
    Type: Grant
    Filed: March 4, 2016
    Date of Patent: October 3, 2017
    Inventor: Mordecai Barkan
  • Publication number: 20170235955
    Abstract: Secure computer architectures, systems, and applications are provided herein. An exemplary system includes a legacy environment which is an off-the-shelf computing system, a trusted environment device that communicates with a network, and at least one peripheral that is communicatively coupled with the trusted environment device or having an authentication module.
    Type: Application
    Filed: April 27, 2017
    Publication date: August 17, 2017
    Inventor: Mordecai Barkan
  • Patent number: 9672360
    Abstract: Secure computer architectures, systems, and applications are provided herein. An exemplary system includes a legacy environment which is an off-the-shelf computing system, a trusted environment device that communicates with a network, and at least one peripheral that is communicatively coupled with the trusted environment device or having an authentication module.
    Type: Grant
    Filed: January 27, 2015
    Date of Patent: June 6, 2017
    Inventor: Mordecai Barkan
  • Patent number: 9614839
    Abstract: Secure computer architectures, systems, and applications are provided herein. An exemplary computing system may include a trusted environment having a trusted processor and memory that provides a trusted computing environment that performs computing functions that could expose the computing device to a security risk, and a legacy environment having a secondary processor and memory for providing a legacy computing environment that manages computing functions exposed to unsecure environments.
    Type: Grant
    Filed: June 18, 2015
    Date of Patent: April 4, 2017
    Inventor: Mordecai Barkan
  • Publication number: 20160191555
    Abstract: Secured automated or semi-automated systems are provided herein. In one embodiment, a sensor system includes a sensor, a legacy computing environment that is configured to communicate with the sensor and process sensor raw data output, and transmit the processed sensor output to a first network node over the network, and a trusted computing environment configured to receive raw sensor output directly from the sensor and transmit the raw sensor output to an additional network node or the first network node over the network.
    Type: Application
    Filed: March 4, 2016
    Publication date: June 30, 2016
    Inventor: Mordecai Barkan
  • Patent number: 9342695
    Abstract: Secured automated or semi-automated systems are provided herein. In one embodiment, a sensor system includes a sensor, a legacy computing environment that is configured to communicate with the sensor and process sensor raw data output, and transmit the processed sensor output to a first network node over the network, and a trusted computing environment configured to receive raw sensor output directly from the sensor and transmit the raw sensor output to an additional network node or the first network node over the network.
    Type: Grant
    Filed: October 17, 2014
    Date of Patent: May 17, 2016
    Assignee: Mordecai Barkan
    Inventor: Mordecai Barkan
  • Publication number: 20150312253
    Abstract: Secure computer architectures, systems, and applications are provided herein. An exemplary computing system may include a trusted environment having a trusted processor and memory that provides a trusted computing environment that performs computing functions that could expose the computing device to a security risk, and a legacy environment having a secondary processor and memory for providing a legacy computing environment that manages computing functions exposed to unsecure environments.
    Type: Application
    Filed: June 18, 2015
    Publication date: October 29, 2015
    Inventor: Mordecai Barkan
  • Patent number: 9092628
    Abstract: Secure computer architectures, systems, and applications are provided herein. An exemplary computing system may include a trusted environment having a trusted processor and memory that provides a trusted computing environment that performs computing functions that could expose the computing device to a security risk, and a legacy environment having a secondary processor and memory for providing a legacy computing environment that manages computing functions exposed to unsecure environments.
    Type: Grant
    Filed: September 27, 2013
    Date of Patent: July 28, 2015
    Inventor: Mordecai Barkan