Patents by Inventor NICKOLAS HECKMAN

NICKOLAS HECKMAN has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20230379169
    Abstract: A system and method for cryptographically securing a product. For example, one embodiment of a method comprises: generating a first signature over a key to add an authenticator device to a chain of trust; generating a universal unique identifier (UUID) code; generating a second signature over the UUID code and metadata associated with the authenticator device using the key; and encoding the UUID code, metadata, and signature in an optical label of a product.
    Type: Application
    Filed: May 15, 2023
    Publication date: November 23, 2023
    Inventors: SCOTT BARTLETT, JOE BRITT, CORA MIDDLETON, NICKOLAS HECKMAN, BENJAMIN K. GIBBS, LUCAS FINKELSTEIN
  • Patent number: 11803694
    Abstract: Electronic documents may be large and have numerous pages, sections and areas of information that are useful to some individuals and not others. It is common for large documents to include some information that is intended for only certain recipients and other information that is intended for other recipients. One example may provide receiving a document including a number of pages, identifying a number of extraction attributes corresponding to various users identified in the document, querying the document for the extraction attributes, and creating a number of new documents corresponding to the extraction attributes.
    Type: Grant
    Filed: February 12, 2019
    Date of Patent: October 31, 2023
    Assignee: INTRADO CORPORATION
    Inventors: Gretel Baumgartner, Nathaniel Brogan, Nickolas Heckman, Joshua M. Heizman, Benjamin P. Hencke, Sean Michael Kelly, Ronald Park, Howard A. Wood
  • Patent number: 11070574
    Abstract: A system and method are described for preventing security breaches in an IoT system.
    Type: Grant
    Filed: February 14, 2020
    Date of Patent: July 20, 2021
    Assignee: Afero Inc.
    Inventors: Shannon Holland, Robey Pointer, Stephen Sewerynek, Nickolas Heckman, Chris Auito, Lucas Finkelstein, Scott Zimmerman
  • Patent number: 10924920
    Abstract: A system and method are described for validating an IoT device. For example, a method in accordance with one embodiment comprises: generating a first random value to be used as a first offset into a first block of program code of an Internet of Things (IoT) device; transmitting a challenge request message to the IoT device, the challenge request including the first offset or data based on the first offset; receiving a challenge response message transmitted by the IoT device, the challenge response message comprising first authentication data for the first block of IoT device program code; and using the first authentication data to attempt to validate the first block of program code.
    Type: Grant
    Filed: April 22, 2019
    Date of Patent: February 16, 2021
    Assignee: Afero, Inc.
    Inventors: Scott Bartlett, Cliff Liu, Chris Aiuto, Kerry Quinn, Nickolas Heckman
  • Patent number: 10891323
    Abstract: Electronic documents may be large and have numerous pages, sections and areas of information that are useful to some individuals and not others. It is common for large documents to include some information that is intended for only certain recipients and other information that is intended for other recipients. One example may provide receiving a document that has a number of pages, identifying an extraction attribute, querying the document for the extraction attribute, applying a coordinate to information associated with the extraction attribute, extracting information based on the extraction attribute and a predefined area associated with the at least one coordinate, and creating a new document including the information extracted.
    Type: Grant
    Filed: February 10, 2015
    Date of Patent: January 12, 2021
    Assignee: West Corporation
    Inventors: Gretel Baumgartner, Nathaniel Brogan, Nickolas Heckman, Joshua M. Heizman, Benjamin P. Hencke, Sean Michael Kelly, Ronald Park, Howard A. Wood
  • Publication number: 20200336895
    Abstract: A system and method are described for validating an IoT device. For example, a method in accordance with one embodiment comprises: generating a first random value to be used as a first offset into a first block of program code of an Internet of Things (IoT) device; transmitting a challenge request message to the IoT device, the challenge request including the first offset or data based on the first offset; receiving a challenge response message transmitted by the IoT device, the challenge response message comprising first authentication data for the first block of IoT device program code; and using the first authentication data to attempt to validate the first block of program code.
    Type: Application
    Filed: April 22, 2019
    Publication date: October 22, 2020
    Inventors: SCOTT BARTLETT, CLIFF LIU, CHRIS AIUTO, KERRY QUINN, NICKOLAS HECKMAN
  • Publication number: 20200259848
    Abstract: A system and method are described for preventing security breaches in an IoT system.
    Type: Application
    Filed: February 14, 2020
    Publication date: August 13, 2020
    Inventors: SHANNON HOLLAND, ROBEY POINTER, STEPHEN SEWERYNEK, NICKOLAS HECKMAN, CHRIS AUITO, LUCAS FINKELSTEIN, SCOTT ZIMMERMAN
  • Patent number: 10581875
    Abstract: A system and method are described for preventing security breaches in an IoT system.
    Type: Grant
    Filed: May 27, 2016
    Date of Patent: March 3, 2020
    Assignee: Afero, Inc.
    Inventors: Shannon Holland, Robey Pointer, Stephen Sewerynek, Nickolas Heckman, Chris Auito, Lucas Finkelstein, Scott Zimmerman
  • Patent number: 10419930
    Abstract: A system and method are described for establishing secure communication channels. For example, one embodiment of a system includes an IoT device comprising secret/counter processing logic/circuitry to generate a master secret, the master secret to be transmitted to an IoT service. The system may include one or more IoT hubs to receive the master secret from the IoT service over a first secure communication channel. At least one of the IoT hubs can use the master secret to establish a second secure communication channel with the IoT device.
    Type: Grant
    Filed: May 27, 2016
    Date of Patent: September 17, 2019
    Assignee: Afero, Inc.
    Inventors: Shannon Holland, Robey Pointer, Stephen Sewerynek, Nickolas Heckman, Chris Auito, Lucas Finkelstein, Scott Zimmerman
  • Patent number: 10204095
    Abstract: Electronic documents may be large and have numerous pages, sections and areas of information that are useful to some individuals and not others. It is common for large documents to include some information that is intended for only certain recipients and other information that is intended for other recipients. One example may provide receiving a document including a number of pages, identifying a number of extraction attributes corresponding to various users identified in the document, querying the document for the extraction attributes, and creating a number of new documents corresponding to the extraction attributes.
    Type: Grant
    Filed: February 10, 2015
    Date of Patent: February 12, 2019
    Assignee: West Corporation
    Inventors: Gretel Baumgartner, Nathaniel Brogan, Nickolas Heckman, Joshua M. Heizman, Benjamin P. Hencke, Sean Michael Kelly, Ronald Park, Howard A. Wood
  • Patent number: 9942328
    Abstract: A system and method are described for implementing latched attributes within an IoT system. For example, one embodiment of a method comprises: specifying an attribute for each of a plurality of items of data managed in an Internet of Things (IoT) device and/or an IoT service, at least some of the attributes comprising latched attributes having a current value and an indication of state changes to the latched attribute over a period of time; when an IoT device is unable to connect with the IoT service for a period of time maintaining an indication of any state changes occurring to the latched attribute over the period of time; upon establishing a successful connection between the IoT device and the IoT service after the period of time, transmitting the indication of state changes of the latched attribute from the IoT device to the IoT service; and analyzing the indication of state changes to determine whether to generate an alert condition on the IoT service.
    Type: Grant
    Filed: May 27, 2016
    Date of Patent: April 10, 2018
    Assignee: AFERO, INC.
    Inventors: Shannon Holland, Robey Pointer, Stephen Sewerynek, Nickolas Heckman, Chris Aiuto, Lucas Finkelstein, Scott Zimmerman
  • Publication number: 20170347264
    Abstract: A system and method are described for establishing secure communication channels. For example, one embodiment of a system comprises: an IoT device comprising secret/counter processing logic/circuitry to generate a master secret, the master secret to be transmitted to an IoT service; one or more IoT hubs to receive the master secret from the IoT service over a first secure communication channel, at least one of the IoT hubs to use the master secret to establish a second secure communication channel with the IoT device.
    Type: Application
    Filed: May 27, 2016
    Publication date: November 30, 2017
    Inventors: SHANNON HOLLAND, ROBEY POINTER, STEPHEN SEWERYNEK, NICKOLAS HECKMAN, CHRIS AUITO, LUCAS FINKELSTEIN, SCOTT ZIMMERMAN
  • Publication number: 20170342741
    Abstract: A system and method are described for implementing latched attributes within an IoT system. For example, one embodiment of a method comprises: specifying an attribute for each of a plurality of items of data managed in an Internet of Things (IoT) device and/or an IoT service, at least some of the attributes comprising latched attributes having a current value and an indication of state changes to the latched attribute over a period of time; when an IoT device is unable to connect with the IoT service for a period of time maintaining an indication of any state changes occurring to the latched attribute over the period of time; upon establishing a successful connection between the IoT device and the IoT service after the period of time, transmitting the indication of state changes of the latched attribute from the IoT device to the IoT service; and analyzing the indication of state changes to determine whether to generate an alert condition on the IoT service.
    Type: Application
    Filed: May 27, 2016
    Publication date: November 30, 2017
    Inventors: SHANNON HOLLAND, ROBEY POINTER, STEPHEN SEWERYNEK, NICKOLAS HECKMAN, CHRIS AIUTO, LUCAS FINKELSTEIN, SCOTT ZIMMERMAN
  • Publication number: 20170346836
    Abstract: A system and method are described for preventing security breaches in an IoT system.
    Type: Application
    Filed: May 27, 2016
    Publication date: November 30, 2017
    Inventors: SHANNON HOLLAND, ROBEY POINTER, STEPHEN SEWERYNEK, NICKOLAS HECKMAN, CHRIS AUITO, LUCAS FINKELSTEIN, SCOTT ZIMMERMAN