Patents by Inventor Tom Chavez

Tom Chavez has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11983286
    Abstract: Methods, systems, and devices for data processing are described. Some database systems may implement data processing permits to manage data access. A database system may use encryption schemes to tie permits to data (e.g., cryptographically ensuring that the system follows data regulations). To support queries for a database implementing such encryption schemes, the database may implement a proxy. When the system receives a query, the database proxy may intercept and transform the query based on the encryption schema of the database. The database proxy may execute the transformed query at the database, receive encrypted query results in response, and decrypt the results for use by the querying application. Additionally, the system may access relevant data processing permits to support querying operations. For example, the system may use permits when transforming the query, executing the query in the database, preparing query results for the querying application, or any combination thereof.
    Type: Grant
    Filed: April 13, 2020
    Date of Patent: May 14, 2024
    Assignee: Ketch Kloud, Inc.
    Inventors: Yacov Salomon, Seth Yates, Maxwell Anderson, Vivek Vaidya, Anton Winter, Samuel Alexander, Tom Chavez
  • Patent number: 11870882
    Abstract: Methods, systems, and devices for data processing are described. Some systems may support data processing permits and cryptographic techniques tying user consent to data handling. By tying user consent to data handling, the systems may comply with data regulations on a technical level and efficiently update to handle changing data regulations and/or regulations across different jurisdictions. For example, the system may maintain a set of data processing permits indicating user consent for the system to use a user's data for particular data processes. The system may encrypt the user's data using a cryptographic key (e.g., a cryptographic nonce) and may encrypt the nonce using permit keys for any permits applicable to that data. In this way, to access a user's data for a data process, the system may first verify that a relevant permit indicates that the user complies with the requested process prior to decrypting the user's data.
    Type: Grant
    Filed: June 4, 2021
    Date of Patent: January 9, 2024
    Assignee: Salesforce, Inc.
    Inventors: Yacov Salomon, Seth Yates, Maxwell Anderson, Vivek Vaidya, Anton Winter, Samuel Alexander, Tom Chavez
  • Patent number: 11811907
    Abstract: Methods, systems, and devices for data processing are described. Some systems may support data processing permits and cryptographic techniques tying user consent to data handling. By tying user consent to data handling, the systems may comply with data regulations on a technical level and efficiently update to handle changing data regulations and/or regulations across different jurisdictions. For example, the system may maintain a set of data processing permits indicating user consent for the system to use a user's data for particular data processes. The system may encrypt the user's data using a cryptographic key (e.g., a cryptographic nonce) and may encrypt the nonce using permit keys for any permits applicable to that data. In this way, to access a user's data for a data process, the system may first verify that a relevant permit indicates that the user complies with the requested process prior to decrypting the user's data.
    Type: Grant
    Filed: June 4, 2021
    Date of Patent: November 7, 2023
    Assignee: Ketch Kloud, Inc.
    Inventors: Yacov Salomon, Seth Yates, Maxwell Anderson, Vivek Vaidya, Anton Winter, Samuel Alexander, Tom Chavez
  • Publication number: 20230239134
    Abstract: Methods, systems, and devices for data processing are described. Some systems may support data processing permits and cryptographic techniques tying user consent to data handling. By tying user consent to data handling, the systems may comply with data regulations on a technical level and efficiently update to handle changing data regulations and/or regulations across different jurisdictions. For example, the system may maintain a set of data processing permits indicating user consent for the system to use a user's data for particular data processes. The system may encrypt the user's data using a cryptographic key (e.g., a cryptographic nonce) and may encrypt the nonce using permit keys for any permits applicable to that data. In this way, to access a user's data for a data process, the system may first verify that a relevant permit indicates that the user complies with the requested process prior to decrypting the user's data.
    Type: Application
    Filed: March 29, 2023
    Publication date: July 27, 2023
    Inventors: Yacov Salomon, Seth Yates, Maxwell Anderson, Vivek Vaidya, Anton Winter, Samuel Alexander, Tom Chavez
  • Patent number: 11328082
    Abstract: Methods, systems, and devices for data processing are described. Some database systems may support differential privacy for encrypted data. For example, a database may store user data as ciphertext. A system may receive a statistical query for the user data and may identify a relevant differential privacy mechanism. The system may transform the query to operate on encrypted data while including a noisification function based on the mechanism. The system may execute the transformed query at the database, involving adding noise to the query result according to the noisification function without decrypting the data. For example, the system may leverage homomorphic encryption techniques to inject the noise while the data remains encrypted. The database may return the noisified, encrypted query results, which the system may decrypt for statistical analysis. By applying differential privacy on the encrypted data, the system may avoid exposing any private user information throughout the process.
    Type: Grant
    Filed: April 13, 2020
    Date of Patent: May 10, 2022
    Assignee: Ketch Kloud, Inc.
    Inventors: Yacov Salomon, Seth Yates, Maxwell Anderson, Vivek Vaidya, Anton Winter, Samuel Alexander, Tom Chavez
  • Publication number: 20210319131
    Abstract: Methods, systems, and devices for data processing are described. Some database systems may support differential privacy for encrypted data. For example, a database may store user data as ciphertext. A system may receive a statistical query for the user data and may identify a relevant differential privacy mechanism. The system may transform the query to operate on encrypted data while including a noisification function based on the mechanism. The system may execute the transformed query at the database, involving adding noise to the query result according to the noisification function without decrypting the data. For example, the system may leverage homomorphic encryption techniques to inject the noise while the data remains encrypted. The database may return the noisified, encrypted query results, which the system may decrypt for statistical analysis. By applying differential privacy on the encrypted data, the system may avoid exposing any private user information throughout the process.
    Type: Application
    Filed: April 13, 2020
    Publication date: October 14, 2021
    Inventors: Yacov Salomon, Seth Yates, Maxwell Anderson, Vivek Vaidya, Anton Winter, Samuel Alexander, Tom Chavez
  • Publication number: 20210319128
    Abstract: Methods, systems, and devices for data processing are described. Some database systems may implement data processing permits to manage data access. A database system may use encryption schemes to tie permits to data (e.g., cryptographically ensuring that the system follows data regulations). To support queries for a database implementing such encryption schemes, the database may implement a proxy. When the system receives a query, the database proxy may intercept and transform the query based on the encryption schema of the database. The database proxy may execute the transformed query at the database, receive encrypted query results in response, and decrypt the results for use by the querying application. Additionally, the system may access relevant data processing permits to support querying operations. For example, the system may use permits when transforming the query, executing the query in the database, preparing query results for the querying application, or any combination thereof.
    Type: Application
    Filed: April 13, 2020
    Publication date: October 14, 2021
    Inventors: Yacov Salomon, Seth Yates, Maxwell Anderson, Vivek Vaidya, Anton Winter, Samuel Alexander, Tom Chavez
  • Publication number: 20210297236
    Abstract: Methods, systems, and devices for data processing are described. Some systems may support data processing permits and cryptographic techniques tying user consent to data handling. By tying user consent to data handling, the systems may comply with data regulations on a technical level and efficiently update to handle changing data regulations and/or regulations across different jurisdictions. For example, the system may maintain a set of data processing permits indicating user consent for the system to use a user's data for particular data processes. The system may encrypt the user's data using a cryptographic key (e.g., a cryptographic nonce) and may encrypt the nonce using permit keys for any permits applicable to that data. In this way, to access a user's data for a data process, the system may first verify that a relevant permit indicates that the user complies with the requested process prior to decrypting the user's data.
    Type: Application
    Filed: June 4, 2021
    Publication date: September 23, 2021
    Inventors: Yacov Salomon, Seth Yates, Maxwell Anderson, Vivek Vaidya, Anton Winter, Samuel Alexander, Tom Chavez
  • Publication number: 20210297237
    Abstract: Methods, systems, and devices for data processing are described. Some systems may support data processing permits and cryptographic techniques tying user consent to data handling. By tying user consent to data handling, the systems may comply with data regulations on a technical level and efficiently update to handle changing data regulations and/or regulations across different jurisdictions. For example, the system may maintain a set of data processing permits indicating user consent for the system to use a user's data for particular data processes. The system may encrypt the user's data using a cryptographic key (e.g., a cryptographic nonce) and may encrypt the nonce using permit keys for any permits applicable to that data. In this way, to access a user's data for a data process, the system may first verify that a relevant permit indicates that the user complies with the requested process prior to decrypting the user's data.
    Type: Application
    Filed: June 4, 2021
    Publication date: September 23, 2021
    Inventors: Yacov Salomon, Seth Yates, Maxwell Anderson, Vivek Vaidya, Anton Winter, Samuel Alexander, Tom Chavez
  • Patent number: 11032062
    Abstract: Methods, systems, and devices for data processing are described. Some systems may support data processing permits and cryptographic techniques tying user consent to data handling. By tying user consent to data handling, the systems may comply with data regulations on a technical level and efficiently update to handle changing data regulations and/or regulations across different jurisdictions. For example, the system may maintain a set of data processing permits indicating user consent for the system to use a user's data for particular data processes. The system may encrypt the user's data using a cryptographic key (e.g., a cryptographic nonce) and may encrypt the nonce using permit keys for any permits applicable to that data. In this way, to access a user's data for a data process, the system may first verify that a relevant permit indicates that the user complies with the requested process prior to decrypting the user's data.
    Type: Grant
    Filed: January 13, 2020
    Date of Patent: June 8, 2021
    Assignee: Switchbit, Inc.
    Inventors: Yacov Salomon, Seth Yates, Maxwell Anderson, Vivek Vaidya, Anton Winter, Samuel Alexander, Tom Chavez
  • Patent number: 10958655
    Abstract: Techniques to block unwanted third party calls are disclosed. In various embodiments, an indication is received that third party code included on a web page is attempting to write to the web page content associated with an unauthorized third party call. The unauthorized third party call is blocked. In some embodiments, the unauthorized third party call is blocked by blocking the web page content associated with the unauthorized third party call from being written to the web page.
    Type: Grant
    Filed: June 3, 2019
    Date of Patent: March 23, 2021
    Assignee: salesforce.com, inc.
    Inventors: Nick P. Sullivan, Vivek S. Vaidya, Tom A. Chavez
  • Publication number: 20210083843
    Abstract: Methods, systems, and devices for data processing are described. Some systems may support data processing permits and cryptographic techniques tying user consent to data handling. By tying user consent to data handling, the systems may comply with data regulations on a technical level and efficiently update to handle changing data regulations and/or regulations across different jurisdictions. For example, the system may maintain a set of data processing permits indicating user consent for the system to use a user's data for particular data processes. The system may encrypt the user's data using a cryptographic key (e.g., a cryptographic nonce) and may encrypt the nonce using permit keys for any permits applicable to that data. In this way, to access a user's data for a data process, the system may first verify that a relevant permit indicates that the user complies with the requested process prior to decrypting the user's data.
    Type: Application
    Filed: January 13, 2020
    Publication date: March 18, 2021
    Inventors: Yacov Salomon, Seth Yates, Maxwell Anderson, Vivek Vaidya, Anton Winter, Samuel Alexander, Tom Chavez
  • Publication number: 20190334908
    Abstract: Techniques to block unwanted third party calls are disclosed. In various embodiments, an indication is received that third party code included on a web page is attempting to write to the web page content associated with an unauthorized third party call. The unauthorized third party call is blocked. In some embodiments, the unauthorized third party call is blocked by blocking the web page content associated with the unauthorized third party call from being written to the web page.
    Type: Application
    Filed: June 3, 2019
    Publication date: October 31, 2019
    Applicant: salesforce.com, inc.
    Inventors: Nick P. Sullivan, Vivek S. Vaidya, Tom A. Chavez
  • Patent number: 10313347
    Abstract: Techniques to block unwanted third party calls are disclosed. In various embodiments, an indication is received that third party code included on a web page is attempting to write to the web page content associated with an unauthorized third party call. The unauthorized third party call is blocked. In some embodiments, the unauthorized third party call is blocked by blocking the web page content associated with the unauthorized third party call from being written to the web page.
    Type: Grant
    Filed: September 1, 2015
    Date of Patent: June 4, 2019
    Assignee: salesforce.com. inc.
    Inventors: Nick P. Sullivan, Vivek S. Vaidya, Tom A. Chavez
  • Publication number: 20160119350
    Abstract: Techniques to block unwanted third party calls are disclosed. In various embodiments, an indication is received that third party code included on a web page is attempting to write to the web page content associated with an unauthorized third party call. The unauthorized third party call is blocked. In some embodiments, the unauthorized third party call is blocked by blocking the web page content associated with the unauthorized third party call from being written to the web page.
    Type: Application
    Filed: September 1, 2015
    Publication date: April 28, 2016
    Inventors: Nick P. Sullivan, Vivek S. Vaidya, Tom A. Chavez
  • Patent number: 9160745
    Abstract: Techniques to block unwanted third party calls are disclosed. In various embodiments, an indication is received that third party code included on a web page is attempting to write to the web page content associated with an unauthorized third party call. The unauthorized third party call is blocked. In some embodiments, the unauthorized third party call is blocked by blocking the web page content associated with the unauthorized third party call from being written to the web page.
    Type: Grant
    Filed: May 21, 2012
    Date of Patent: October 13, 2015
    Assignee: Krux Digital, Inc.
    Inventors: Nick P. Sullivan, Vivek S. Vaidya, Tom A. Chavez
  • Publication number: 20080282205
    Abstract: A unified launcher user interface system and method for integrating a plurality of applications in different runtime environments on an electronic device, for example a mobile device is disclosed. The unified launcher user interface system includes a user interface presenting icons representing the plurality of applications configured to run in separate runtime environments, wherein the applications are launched from the unified launcher user interface system within a normalized environment.
    Type: Application
    Filed: February 6, 2008
    Publication date: November 13, 2008
    Applicant: ACCESS SYSTEMS AMERICAS, INC.
    Inventors: Elizabeth Dykstra-Erickson, Hiroyuki Toki, Tom Chavez