Patents by Inventor W. Gray

W. Gray has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11219715
    Abstract: A controller controls a fluid pump to deliver primary fluid from a first source at a desired rate through a respective conduit to a recipient. The controller monitors a volume of the primary fluid injected into the conduit. Subsequent to injecting a predetermined amount of the primary fluid into the conduit, the controller i) discontinues injection of the primary fluid into the conduit and ii) injects a secondary fluid through the conduit to advance a remaining portion of the primary fluid in the conduit to the recipient. The controller advances the secondary fluid into the conduit until a desired amount of the primary fluid is delivered trough the conduit to the recipient. Injection of the secondary fluid to push the remaining portion of the primary fluid reduces waste associated with the primary fluid.
    Type: Grant
    Filed: December 7, 2017
    Date of Patent: January 11, 2022
    Assignee: Ivenix, Inc.
    Inventors: George W. Gray, Susan E. Niemeier, Jesse E. Ambrosina, Benjamin G. Powers
  • Publication number: 20220006835
    Abstract: A method and a system for integrating post quantum cryptographic algorithms into TLS. The method includes transmitting a client hello message to a server including a request for post quantum cryptographic (PQC) mode of operation and a PQC public client key, receiving a server hello message from the server in response to the client hello message including a PQC server key exchange generated from the PQC public client key. The method includes determining the server hello message includes an authorization to operate the PQC mode of operation. The method also includes transmitting a second client hello message to the server including a PQC encrypted client key share. The PQC encrypted client key share is encrypted using a client encryption key. The method includes receiving a second server hello message that includes a PQC encrypted server key share and decrypting the PQC encrypted server key share using a server encryption key.
    Type: Application
    Filed: July 2, 2020
    Publication date: January 6, 2022
    Inventors: Michael W. Gray, Narayana Aditya Madineni, Simon D. McMahon, Matthew Green, Leigh S. McLean, Peter T. Waltenberg
  • Patent number: 11215232
    Abstract: The preferred embodiments of the present invention provide two advantageous features, which are especially beneficial in combination, but which can be advantageously and beneficially employed independently of one another: (1) firstly, a self-cooling motor bearing system; and (2) secondly, a self-lubricating motor bearing system. In the preferred embodiments, one or both of these two advantageous features are integrated inside an electric motor (e.g., within the electric motor's enclosure housing) in such a manner as to greatly enhance bearing operating conditions (e.g., maintaining adequate bearing lubrication and/or bearing operating temperature) without the use of external lubrication units and/or external cooling units.
    Type: Grant
    Filed: January 9, 2018
    Date of Patent: January 4, 2022
    Inventors: James W. Gray, Chetan Channapatana, Sergio Hernandez
  • Patent number: 11206135
    Abstract: Transport Layer Security (TLS) connection establishment between a client and a server for a new session is enabled using an ephemeral (temporary) key pair. In response to a request, the server generates a temporary certificate by signing an ephemeral public key using the server's private key. A certificate chain comprising at least the temporary certificate that includes the ephemeral public key, together with a server certificate, is output to the client by the server, which acts as a subordinate Certificate Authority. The client validates the certificates, generates a session key and outputs the session key wrapped by the ephemeral public key. To complete the connection establishment, the server applies the ephemeral private key to recover the session key derived at the client for the new session. The client and server thereafter use the session key to encrypt and decrypt data over the link. The ephemeral key pair is not reused.
    Type: Grant
    Filed: November 11, 2019
    Date of Patent: December 21, 2021
    Assignee: International Business Machines Corporation
    Inventors: Michael W. Gray, Narayana Aditya Madineni, Matthew Green, Simon D. McMahon, Leigh S. McLean, Stephen J. McKenzie, Luvita Burgess, Peter T. Waltenberg
  • Publication number: 20210367771
    Abstract: A method, a computer program product, and a system for removing padding oracles in encryption techniques. The method includes padding a plaintext message using a padding scheme producing a padded plaintext message. The method also includes encrypting the padded plaintext message using a block cipher generating an encrypted data block of fixed-size as well as a hash value. The method further includes randomly generating an ephemeral key and an initialization vector. The method also includes prepending the hash value, the ephemeral key, and the initialization vector to the encrypted data block. The method includes performing an encryption technique to the encrypted data block prepended with the hash value, the ephemeral key, and the initialization vector.
    Type: Application
    Filed: May 19, 2020
    Publication date: November 25, 2021
    Inventors: Michael W. Gray, Narayana Aditya Madineni, Matthew Green, Simon D. McMahon, Leigh S. McLean
  • Publication number: 20210351932
    Abstract: A method, a computer program product, and a system for embedding a message in a random value. The method includes generating a random value and applying a hash function to the random value to produce a hash value. Starting with the hash value, the method further includes reapplying the hash function in an iterative or recursive manner, with a new hash value produced by the hash function acting as an initial value that is applied to the hash function for a next iteration, until a bit sequence representing a message is produced in a message hash value. The method further includes utilizing the message hash value as a new random value that can be used by an encryption algorithm.
    Type: Application
    Filed: May 8, 2020
    Publication date: November 11, 2021
    Inventors: Michael W. Gray, Narayana Aditya Madineni, Simon D. McMahon, Matthew Green, Stephen J. McKenzie, Michael James Thomas
  • Publication number: 20210322675
    Abstract: A fluid delivery system includes a fluid pump and a fluid management system. The fluid management system receives input indicating a fluid (such as drug, therapy, etc.) of a particular type to be delivered to a recipient. The fluid management system maps the particular type of the fluid to a set of patient parameters to be monitored during delivery of the fluid to the recipient. During delivery of the particular drug to the recipient, the fluid management system monitors feedback from the recipient for each of the one or more parameters in the set. Based on the feedback, the fluid management system controls delivery of the fluid to the recipient.
    Type: Application
    Filed: April 15, 2021
    Publication date: October 21, 2021
    Inventors: George W. Gray, Jesse E. Ambrosina
  • Publication number: 20210322674
    Abstract: A fluid delivery system includes a fluid delivery controller and multiple fluid pumps. The multiple fluid pumps include a first fluid pump and a second fluid pump. A caregiver receives a fluid delivery order specifying a schedule of delivering multiple different fluids to a recipient. To deliver the different multiple different fluids to the recipient, the caregiver assigns each of the multiple fluid pumps to deliver a different fluid as specified by the fluid delivery order. One or more fluid delivery controllers then controls delivery of the multiple different fluids from the multiple fluid pumps in a manner as specified by the schedule.
    Type: Application
    Filed: April 15, 2021
    Publication date: October 21, 2021
    Inventors: George W. Gray, Marsden P. Marshall, Jason M. Baldwin, Christopher F. Pastore, Kimberly A. Iacoviello, Stephen C. Anthony
  • Patent number: 11153299
    Abstract: A method, computer system, and a computer program product for secure transport of data is provided. The present invention may include defining a trust relationship based on a secret. The present invention may also include associating a trusted transport key identity (TTKI) based on the defined trust relationship. The present invention may then include receiving a trusted transport key (TTK), wherein the TTK is digitally signed and encrypted with the TTKI. The present invention may further include verifying the digitally signed TTK. The present invention may also include enveloping the secret with the TTK.
    Type: Grant
    Filed: March 11, 2019
    Date of Patent: October 19, 2021
    Assignee: International Business Machines Corporation
    Inventors: Michael W. Gray, Narayana A. Madineni, Simon D. McMahon, Leigh S. McLean, Luvita Burgess, Stephen J. McKenzie, Matthew Green, Peter T. Waltenberg
  • Publication number: 20210286596
    Abstract: A method facilitates development of instructions in a precise syntax, such as built-in functions of a computational system such as a spreadsheet application, using natural language (NL) input. A user may enter NL input in a workspace. An NL processing system may process the NL input to generate instruction(s) in a precise syntax that corresponds to the NL input. The instruction(s) in the precise syntax then may be included in the workspace.
    Type: Application
    Filed: February 22, 2021
    Publication date: September 16, 2021
    Inventors: Stephen WOLFRAM, Theodore W. GRAY
  • Publication number: 20210288943
    Abstract: Provided is a method, a computer program product, and a system for providing perfect forward secrecy in virtual machines. The method includes receiving a secure memory allocation function from an application, including a connection secret to be stored in memory. The method further includes allocating memory for the connection secret according to the memory size parameter and storing an entry relating to the connection secret in a secure database. The memory information includes a memory location and a memory size of the memory. The method also includes monitoring an operation state relating to the virtual machine. The method further includes receiving, from the application, a secure deallocation function relating to the connection secret and retrieving the memory information from the secure database. The method also includes deleting the connection from the memory and sanitizing the memory location logged by the memory information.
    Type: Application
    Filed: March 12, 2020
    Publication date: September 16, 2021
    Inventors: Matthew Green, Narayana Aditya Madineni, Michael W. Gray, Leigh S. McLean
  • Publication number: 20210286707
    Abstract: An analyzer system inputs parameter values from trace files of a software application into an autoencoder. The analyzer system adjusts weights of the edges between nodes in the autoencoder until reconstruction errors in outputs are minimized. The analyzer system receives a selection of a parameter represented in an autoencoder. In response, the analyzer system identifies hidden layer nodes connected to an output node corresponding to the selected parameter and identifies other output nodes connected to the hidden layer nodes. The analyzer system retrieves weights assigned to edges between the hidden layer nodes and the other output nodes. The analyzer system calculates correlation values between the output node corresponding to the selected parameter and each of the other output nodes and outputs the correlation values. A user can use the correlation values to better direct the root cause analysis.
    Type: Application
    Filed: March 16, 2020
    Publication date: September 16, 2021
    Inventors: Matthew GREEN, Narayana Aditya MADINENI, Michael W. GRAY, Leigh S. MCLEAN
  • Publication number: 20210281607
    Abstract: Provided is a method, a computer program product, and a system for providing request messages with zero round trip time in a Transport Layer Security (TLS) session. The method includes establishing a TLS session between a server and a client by performing a TLS handshake between the server and the client. The method further includes generating a session ticket associated to the client. The method also includes transmitting the session ticket to the client and receiving an early request message from the client during the TLS session. The early request message includes a request message that is to be sent to the client upon resuming the TLS session with the client. The method further includes associating the early request message with the session ticket and processing the early request message. The data related to the early request message can be sent upon resumption of the TLS session.
    Type: Application
    Filed: March 4, 2020
    Publication date: September 9, 2021
    Inventors: Matthew Green, Narayana Aditya Madineni, Michael W. Gray, Luvita Burgess
  • Publication number: 20210281608
    Abstract: A method, a computer program product, and a system for transport layer security protocol functions in separate instances. The method includes receiving, by a handshake processor instance, a TLS connection request from a client to a server. The method further includes establishing a TLS connection including connection secrets by the handshake processor instance. Once established, the method proceeds by transmitting the connection secrets to a connection processor instance. The method further includes deleting the connection secrets stored on the handshake processor instance and processing application data by the connection processor instance.
    Type: Application
    Filed: March 5, 2020
    Publication date: September 9, 2021
    Inventors: Matthew Green, Narayana Aditya Madineni, Peter T. Waltenberg, Michael W. Gray, Leigh S. McLean, Alexander John Hennekam, Simon D. McMahon
  • Patent number: 11065455
    Abstract: An implantable medical assist device includes a medical device. The medical device has a housing and electronics contained therein. A lead provides an electrical path to or from the electronics within the medical device. A resonance tuning module is located in the housing and is connected to the lead. The resonance tuning module includes a control circuit for determining a resonant frequency of the implantable medical assist device and an adjustable impedance circuit to change the combined resonant frequency of the medical device and lead.
    Type: Grant
    Filed: May 8, 2018
    Date of Patent: July 20, 2021
    Assignee: MEDTRONIC, INC.
    Inventors: Robert W. Gray, Stuart G. MacDonald
  • Publication number: 20210144004
    Abstract: Transport Layer Security (TLS) connection establishment between a client and a server for a new session is enabled using an ephemeral (temporary) key pair. In response to a request, the server generates a temporary certificate by signing an ephemeral public key using the server's private key. A certificate chain comprising at least the temporary certificate that includes the ephemeral public key, together with a server certificate, is output to the client by the server, which acts as a subordinate Certificate Authority. The client validates the certificates, generates a session key and outputs the session key wrapped by the ephemeral public key. To complete the connection establishment, the server applies the ephemeral private key to recover the session key derived at the client for the new session. The client and server thereafter use the session key to encrypt and decrypt data over the link. The ephemeral key pair is not reused.
    Type: Application
    Filed: November 11, 2019
    Publication date: May 13, 2021
    Applicant: International Business Machines Corporation
    Inventors: Michael W. Gray, Narayana Aditya Madineni, Matthew Green, Simon D. McMahon, Leigh S. McLean, Stephen J. McKenzie, Luvita Burgess, Peter T. Waltenberg
  • Publication number: 20210103146
    Abstract: A personal display device for displaying virtual images to a wearer. The personal display device includes a frame having a right temple section, a left temple section, a right rear section, a left rear section, a right eye see-through section, and a left eye see-through section; a projection display device connected to the frame for projecting an image to the wearer; at least one waveguide stack module connected to the frame for propagating image-bearing light beams along a length of the at least one waveguide stack module, the at least one waveguide stack module being configured to receive the image from the projection display device and detected touch motions of the wearer sensed by the touchpad including sensing directions of the touch motions of the wearer.
    Type: Application
    Filed: December 18, 2018
    Publication date: April 8, 2021
    Inventors: Paul Travers, Tyler Porter, Robert Schultz, Gregory Moens, Connor Hack, Adalberto Perez Reyes, Kevin Lloyd, Marc J. Krolczyk, Michael J. Telek, Paul A. Boris, Robert W. Gray, Alexander Kelly
  • Patent number: 10929105
    Abstract: A method facilitates development of instructions in a precise syntax, such as built-in functions of a computational system such as a spreadsheet application, using natural language (NL) input. A user may enter NL input in a workspace. An NL processing system may process the NL input to generate instruction(s) in a precise syntax that corresponds to the NL input. The instruction(s) in the precise syntax then may be included in the workspace.
    Type: Grant
    Filed: March 30, 2020
    Date of Patent: February 23, 2021
    Assignee: Wolfram Alpha LLC
    Inventors: Stephen Wolfram, Theodore W. Gray
  • Publication number: 20210029980
    Abstract: The present disclosure provides a snag hook comprising a hook comprising at least one hook bend and barb; and a body, wherein the body is coated with a plurality of coating materials, wherein a first coating material is an opaque base powder coat material and a second coating material is a clear powder coat material mixed with a luminescent material or agent. In an alternate embodiment, the present disclosure provides a quick release snare comprising a handle; and a cable portion, wherein the cable portion further comprises a loop generating element.
    Type: Application
    Filed: July 16, 2020
    Publication date: February 4, 2021
    Inventor: William W. Gray
  • Publication number: 20200387933
    Abstract: A telecommunications system for handling call volume, including an application with takeover ability loaded on a mobile device, updating the application when a call is being handled by a third party, and transferring the call when an option to takeover is chosen.
    Type: Application
    Filed: May 26, 2020
    Publication date: December 10, 2020
    Inventors: Jeffrey W. Gray, Bradley Title