Patents by Inventor William Craig Rawlings

William Craig Rawlings has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11882102
    Abstract: A base key that is stored at a device may be received. A network identification may further be received. A device identification key may be generated based on a combination of the network identification and the base key. Furthermore, the device identification key may be used to authenticate the device with a network that corresponds to the network identification.
    Type: Grant
    Filed: May 3, 2021
    Date of Patent: January 23, 2024
    Assignee: Cryptography Research, Inc.
    Inventors: Philippe Alain Martineau, Ambuj Kumar, William Craig Rawlings
  • Patent number: 11789625
    Abstract: A request associated with one or more privileges assigned to a first entity may be received. Each of the one or more privileges may correspond to an operation of an integrated circuit. Information corresponding to the first entity and stored in a memory that is associated with the integrated circuit may be identified. Furthermore, the memory may be programmed to modify the information stored in the memory that is associated with the integrated circuit in response to the request associated with the one or more privileges assigned to the first entity.
    Type: Grant
    Filed: July 29, 2022
    Date of Patent: October 17, 2023
    Assignee: Cryptography Research, Inc.
    Inventors: Benjamin Che-Ming Jun, William Craig Rawlings, Ambuj Kumar, Mark Evan Marson
  • Publication number: 20230047575
    Abstract: A request associated with one or more privileges assigned to a first entity may be received. Each of the one or more privileges may correspond to an operation of an integrated circuit. Information corresponding to the first entity and stored in a memory that is associated with the integrated circuit may be identified. Furthermore, the memory may be programmed to modify the information stored in the memory that is associated with the integrated circuit in response to the request associated with the one or more privileges assigned to the first entity.
    Type: Application
    Filed: July 29, 2022
    Publication date: February 16, 2023
    Inventors: Benjamin Che-Ming JUN, William Craig RAWLINGS, Ambuj KUMAR, Mark Evan MARSON
  • Patent number: 11521203
    Abstract: A base key that is stored at a mobile device may be received. A first dynamic key that is based on the base key may be generated. First transaction data corresponding to a first transaction associated with the mobile device may be received. Furthermore, the first dynamic key may be updated to generate a second dynamic key based on a combination of the first dynamic key and the first transaction data corresponding to the first transaction. Authentication of a second transaction associated with the mobile device may be requested based on the second dynamic key.
    Type: Grant
    Filed: July 6, 2016
    Date of Patent: December 6, 2022
    Assignee: CRYPTOGRAPHY RESEARCH, INC.
    Inventors: Ambuj Kumar, Philippe Martineau, William Craig Rawlings, Helena Handschuh
  • Patent number: 11403014
    Abstract: A request associated with one or more privileges assigned to a first entity may be received. Each of the one or more privileges may correspond to an operation of an integrated circuit. Information corresponding to the first entity and stored in a memory that is associated with the integrated circuit may be identified. Furthermore, the memory may be programmed to modify the information stored in the memory that is associated with the integrated circuit in response to the request associated with the one or more privileges assigned to the first entity.
    Type: Grant
    Filed: December 4, 2020
    Date of Patent: August 2, 2022
    Assignee: Cryptography Research, Inc.
    Inventors: Benjamin Che-Ming Jun, William Craig Rawlings, Ambuj Kumar, Mark Evan Marson
  • Patent number: 11216389
    Abstract: A container from a first root of trust associated with a first root entity may be received. The container may correspond to a mapping of a resource of an integrated circuit that is associated with the first root entity. The container may be verified based on a key that corresponds to the first root of trust and that is stored in the integrated circuit at manufacturing of the integrated circuit. An identification may be made that an assignment of the resource from the container corresponds to assigning the resource from the first root of trust to a new root of trust. A new key corresponding to the new root of trust may be generated. Information corresponding to the new key may be stored into a memory of the integrated circuit. Furthermore, the new key may be used to delegate the resource to a subsequent container.
    Type: Grant
    Filed: December 1, 2016
    Date of Patent: January 4, 2022
    Assignee: CRYPTOGRAPHY RESEARCH, INC.
    Inventors: Ambuj Kumar, William Craig Rawlings
  • Publication number: 20210357532
    Abstract: A container corresponding to executable code may be received. The container may be executed in a secure computation environment by performing one or more operations specified by the executable code of the container. An instruction to terminate the executing of the container may be received from a high level operating system (HLOS) that is external to the secure computation environment. A determination may be made as to whether the container is associated with a preemption privilege and the executing of the container may be terminated after receiving the instruction from the HLOS based on the determination of whether the container is associated with the preemption privilege.
    Type: Application
    Filed: May 14, 2021
    Publication date: November 18, 2021
    Inventors: Ambuj Kumar, William Craig Rawlings, Ronald Perez, Denis Alexandrovich Pochuev, Michael Alexander Hamburg, Paul Kocher
  • Publication number: 20210344657
    Abstract: A base key that is stored at a device may be received. A network identification may further be received. A device identification key may be generated based on a combination of the network identification and the base key. Furthermore, the device identification key may be used to authenticate the device with a network that corresponds to the network identification.
    Type: Application
    Filed: May 3, 2021
    Publication date: November 4, 2021
    Inventors: Philippe Alain Martineau, Ambuj Kumar, William Craig Rawlings
  • Publication number: 20210173576
    Abstract: A request associated with one or more privileges assigned to a first entity may be received. Each of the one or more privileges may correspond to an operation of an integrated circuit. Information corresponding to the first entity and stored in a memory that is associated with the integrated circuit may be identified. Furthermore, the memory may be programmed to modify the information stored in the memory that is associated with the integrated circuit in response to the request associated with the one or more privileges assigned to the first entity.
    Type: Application
    Filed: December 4, 2020
    Publication date: June 10, 2021
    Inventors: Benjamin Che-Ming JUN, William Craig RAWLINGS, Ambuj KUMAR, Mark Evan MARSON
  • Patent number: 11010494
    Abstract: A container corresponding to executable code may be received. The container may be executed in a secure computation environment by performing one or more operations specified by the executable code of the container. An instruction to terminate the executing of the container may be received from a high level operating system (HLOS) that is external to the secure computation environment. A determination may be made as to whether the container is associated with a preemption privilege and the executing of the container may be terminated after receiving the instruction from the HLOS based on the determination of whether the container is associated with the preemption privilege.
    Type: Grant
    Filed: September 10, 2019
    Date of Patent: May 18, 2021
    Assignee: Cryptography Research, Inc.
    Inventors: Ambuj Kumar, William Craig Rawlings, Ronald Perez, Denis Alexandrovich Pochuev, Michael Alexander Hamburg, Paul Kocher
  • Patent number: 10999264
    Abstract: A base key that is stored at a device may be received. A network identification may further be received. A device identification key may be generated based on a combination of the network identification and the base key. Furthermore, the device identification key may be used to authenticate the device with a network that corresponds to the network identification.
    Type: Grant
    Filed: August 24, 2015
    Date of Patent: May 4, 2021
    Assignee: Cryptography Research, Inc.
    Inventors: Philippe Alain Martineau, Ambuj Kumar, William Craig Rawlings
  • Patent number: 10860229
    Abstract: A request associated with one or more privileges assigned to a first entity may be received. Each of the one or more privileges may correspond to an operation of an integrated circuit. Information corresponding to the first entity and stored in a memory that is associated with the integrated circuit may be identified. Furthermore, the memory may be programmed to modify the information stored in the memory that is associated with the integrated circuit in response to the request associated with the one or more privileges assigned to the first entity.
    Type: Grant
    Filed: August 31, 2015
    Date of Patent: December 8, 2020
    Assignee: CRYPTOGRAPHY RESEARCH INC.
    Inventors: Benjamin Che-Ming Jun, William Craig Rawlings, Ambuj Kumar, Mark Evan Marson
  • Publication number: 20200104531
    Abstract: A container corresponding to executable code may be received. The container may be executed in a secure computation environment by performing one or more operations specified by the executable code of the container. An instruction to terminate the executing of the container may be received from a high level operating system (HLOS) that is external to the secure computation environment. A determination may be made as to whether the container is associated with a preemption privilege and the executing of the container may be terminated after receiving the instruction from the HLOS based on the determination of whether the container is associated with the preemption privilege.
    Type: Application
    Filed: September 10, 2019
    Publication date: April 2, 2020
    Inventors: Ambuj Kumar, William Craig Rawlings, Ronald Perez, Denis Alexandrovich Pochuev, Michael Alexander Hamburg, Paul Kocher
  • Patent number: 10417453
    Abstract: A container corresponding to executable code may be received. The container may be executed in a secure computation environment by performing one or more operations specified by the executable code of the container. An instruction to terminate the executing of the container may be received from a high level operating system (HLOS) that is external to the secure computation environment. A determination may be made as to whether the container is associated with a preemption privilege and the executing of the container may be terminated after receiving the instruction from the HLOS based on the determination of whether the container is associated with the preemption privilege.
    Type: Grant
    Filed: December 7, 2016
    Date of Patent: September 17, 2019
    Assignee: Cryptography Research, Inc.
    Inventors: Ambuj Kumar, William Craig Rawlings, Ronald Perez, Denis Alexandrovich Pochuev, Michael Alexander Hamburg, Paul Kocher
  • Publication number: 20180357183
    Abstract: A container from a first root of trust associated with a first root entity may be received. The container may correspond to a mapping of a resource of an integrated circuit that is associated with the first root entity. The container may be verified based on a key that corresponds to the first root of trust and that is stored in the integrated circuit at manufacturing of the integrated circuit. An identification may be made that an assignment of the resource from the container corresponds to assigning the resource from the first root of trust to a new root of trust. A new key corresponding to the new root of trust may be generated. Information corresponding to the new key may be stored into a memory of the integrated circuit. Furthermore, the new key may be used to delegate the resource to a subsequent container.
    Type: Application
    Filed: December 1, 2016
    Publication date: December 13, 2018
    Inventors: Ambuj KUMAR, William Craig RAWLINGS
  • Publication number: 20170250967
    Abstract: A base key that is stored at a device may be received. A network identification may further be received. A device identification key may be generated based on a combination of the network identification and the base key. Furthermore, the device identification key may be used to authenticate the device with a network that corresponds to the network identification.
    Type: Application
    Filed: August 24, 2015
    Publication date: August 31, 2017
    Applicant: CRYPTOGRAPHY RESEARCH, INC.
    Inventors: Philippe Alain Martineau, Ambuj Kumar, William Craig Rawlings
  • Publication number: 20170249099
    Abstract: A request associated with one or more privileges assigned to a first entity may be received. Each of the one or more privileges may correspond to an operation of an integrated circuit. Information corresponding to the first entity and stored in a memory that is associated with the integrated circuit may be identified. Furthermore, the memory may be programmed to modify the information stored in the memory that is associated with the integrated circuit in response to the request associated with the one or more privileges assigned to the first entity.
    Type: Application
    Filed: August 31, 2015
    Publication date: August 31, 2017
    Applicant: Cryptography Research Inc.
    Inventors: Benjamin Che-Ming JUN, William Craig RAWLINGS, Ambuj KUMAR, Mark Evan MARSON
  • Publication number: 20170169254
    Abstract: A container corresponding to executable code may be received. The container may be executed in a secure computation environment by performing one or more operations specified by the executable code of the container. An instruction to terminate the executing of the container may be received from a high level operating system (HLOS) that is external to the secure computation environment. A determination may be made as to whether the container is associated with a preemption privilege and the executing of the container may be terminated after receiving the instruction from the HLOS based on the determination of whether the container is associated with the preemption privilege.
    Type: Application
    Filed: December 7, 2016
    Publication date: June 15, 2017
    Inventors: Ambuj Kumar, William Craig Rawlings, Ronald Perez, Denis Alexandrovich Pochuev, Michael A. Hamburg, Paul Carl Kocher
  • Publication number: 20170011394
    Abstract: A base key that is stored at a mobile device may be received. A first dynamic key that is based on the base key may be generated. First transaction data corresponding to a first transaction associated with the mobile device may be received. Furthermore, the first dynamic key may be updated to generate a second dynamic key based on a combination of the first dynamic key and the first transaction data corresponding to the first transaction. Authentication of a second transaction associated with the mobile device may be requested based on the second dynamic key.
    Type: Application
    Filed: July 6, 2016
    Publication date: January 12, 2017
    Inventors: Ambuj Kumar, Philippe Martineau, William Craig Rawlings, Helena Handschuh