Patents by Inventor Thomas Lockhart

Thomas Lockhart has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9954860
    Abstract: In one example, a proxy server acts as a gateway to a website and modifies the traffic between a web browser on a user device and the website server, as necessary to request protection by providing step-up authentication and/or transaction verification. The proxy server blocks transactions when protection is required but has not occurred (either because the authentication was not proper or due to the detection of another problem). Associated methods and systems are also provided.
    Type: Grant
    Filed: March 13, 2014
    Date of Patent: April 24, 2018
    Assignee: Entrust, Inc.
    Inventors: Christopher D. Wood, Michael Holtstrom, Roland Thomas Lockhart, Murray McCulligh, Serge Jean Maurice Mister, Greg Wetmore
  • Publication number: 20140373093
    Abstract: In one example, a proxy server acts as a gateway to a website and modifies the traffic between a web browser on a user device and the website server, as necessary to request protection by providing step-up authentication and/or transaction verification. The proxy server blocks transactions when protection is required but has not occurred (either because the authentication was not proper or due to the detection of another problem). Associated methods and systems are also provided.
    Type: Application
    Filed: March 13, 2014
    Publication date: December 18, 2014
    Applicant: Entrust, Inc.
    Inventors: Christopher D. Wood, Michael Holtstrom, Roland Thomas Lockhart, Murray McCulligh, Serge Jean Maurice Mister, Greg Wetmore
  • Publication number: 20080017247
    Abstract: A process for reducing the restart pressure of streams selected from waxy crude oils, water-in-crude emulsions and dispersions of hydrocarbon hydrates, at least partially structured. A mechanic disturbance is applied, in flow-stop conditions, on the streams, having: temperatures lower than the WAT (Wax Appearance Temperature) for the waxy crude oils and water-in-crude emulsions; temperatures lower than the forming temperatures of the hydrates and pressures higher than the forming pressure of the hydrates, for the dispersions of hydrocarbon hydrates.
    Type: Application
    Filed: July 18, 2005
    Publication date: January 24, 2008
    Applicant: ENI S.P.A.
    Inventors: Paolo D'Antona, Thomas Lockhart, Alberto Di Lullo
  • Patent number: 7311468
    Abstract: Process for the disposal of sulfur which comprises melting the sulfur, optionally in the presence of hydrogen sulfide, and injecting the molten sulfur into geological structures having a temperature ranging from 90 to 160° C.
    Type: Grant
    Filed: July 5, 2004
    Date of Patent: December 25, 2007
    Assignees: ENI S.p.A., Enitecnologie S.p.A.
    Inventors: Alberto Di Lullo, Paul Thomas Lockhart
  • Publication number: 20070160523
    Abstract: Process for the production of sulfur, obtained in pure form, and possibly easily disposable even at ambient tem-perature, starting from hydrogen sulphide contained in natural gas, which includes: a) oxidizing a portion of hydrogen sulphide to sulfur dioxide; b) dissolving in water the sulfur dioxide obtained in step (a); c) carrying out the reaction (I): 2H2S+SO2?3S+2H20 (I) making the remaining hydrogen sulphide to react with the solution prepared in step (b); and d) using the thus obtained sulfur suspension for the production sulfur or, alternatively, to use it for the disposal of the sulfur itself in a site reserved for such purpose.
    Type: Application
    Filed: March 9, 2005
    Publication date: July 12, 2007
    Applicant: ENI S.P.A.
    Inventors: Alberto De Angelis, Mauro Palazzina, Paolo Pollesel, Sandra Cobianco, Thomas Lockhart
  • Publication number: 20070048087
    Abstract: Process for the disposal of sulfur in the liquid state which comprises: a) transforming elemental sulfur into sulfanes having the general formula H2Sn+1, wherein n is a number from 1 to 7; b) optionally mixing elemental sulfur in powder form with the liquid sulfanes, up to such a concentration as to guarantee the pumpability of the mixture; c) injecting the sulfanes liquid at room temperature into geological formations having a temperature lower than 150° C.
    Type: Application
    Filed: July 6, 2004
    Publication date: March 1, 2007
    Applicants: ENI S.P.A., ENITECHNOLOGIE S.P.A.
    Inventors: Alberto De Angelis, Paolo Pollesel, Giuseppe Bellussi, Thomas Lockhart
  • Publication number: 20060157245
    Abstract: A process is described for reducing the production of water in oil wells which comprises the injection into the formation around the well of an aqueous solution of one or more polymers selected from those having general formula (1) [] wherein: n ranges from 0.70 to 0.98; m ranges from 0.30 to 0.02; n+m=1; X1 and X2, the same or different, are selected from H an CH3; R1, R2, R3, the same or different, are selected from C1-C10 monofunctional hydrocarbyl groups; x ranges from 2 to 5.
    Type: Application
    Filed: March 14, 2006
    Publication date: July 20, 2006
    Applicants: ENI S.p.A., ENITECNOLOGIE S.p.A.
    Inventors: Luisa Chiappa, Maria Andrei, Thomas Lockhart, Giovanni Burrafato, Giuseppe Maddinelli
  • Publication number: 20050098320
    Abstract: A process is described for reducing the production of water in oil wells which comprises the injection into the formation around the well of an aqueous solution of one or more polymers selected from those having general formula (1) [ ] wherein: n ranges from 0.70 to 0.98; m ranges from 0.30 to 0.02; n+m=1; X1 and X2, the same or different, are selected from H an CH3; R1, R2, R3, the same or different, are selected from C1-C10 monofunctional hydrocarbyl groups; x ranges from 2 to 5.
    Type: Application
    Filed: May 10, 2002
    Publication date: May 12, 2005
    Inventors: Luisa Chiappa, Maria Andrei, Thomas Lockhart, Giovanni Burrafato, Giuseppe Maddinelli
  • Patent number: 5825886
    Abstract: A new design procedure for constructing a family of DES-like Substitution-Permutation Network (SPN) cryptosystems with desirable cryptographic properties including provable resistance to differential cryptanalysis, linear cryptanalysis, and related-key cryptanalysis is described. New cryptosystems called CAST ciphers, constructed according to the procedure, are also described. Details of the design choices in the procedure are given, including those regarding the component substitution boxes (s-boxes), the overall framework, the key schedule, and the round function. A fully specified example CAST cipher, an output of this design procedure, is presented as an aid to understanding the concepts and to encourage detailed analysis by the cryptologic community.
    Type: Grant
    Filed: December 5, 1996
    Date of Patent: October 20, 1998
    Assignee: Entrust Technologies Ltd.
    Inventors: Carlisle Michael Adams, Michael James Wiener, Roland Thomas Lockhart