Patents by Inventor Zvika Ferentz

Zvika Ferentz has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20170235972
    Abstract: A client receives sensitive data to be tokenized. The client queries a token table with a portion of the sensitive data to determine if the token table includes a token mapped to the value of the portion of the sensitive data. If the mapping table does not include a token mapped to the value of the portion of the sensitive data, a candidate token is generated. The client queries a central token management system to determine if the candidate token collides with a token generated by or stored at another client. In some embodiments, the candidate token includes a value from a unique set of values assigned by the central token management system to the client, guaranteeing that the candidate token does not cause a collision. The client then tokenizes the sensitive data with the candidate token and stores the candidate token in the token table.
    Type: Application
    Filed: April 27, 2017
    Publication date: August 17, 2017
    Inventors: Ulf Mattsson, Zvika Ferentz
  • Patent number: 9699149
    Abstract: A client receives sensitive data to be tokenized. The client queries a token table with a portion of the sensitive data to determine if the token table includes a token mapped to the value of the portion of the sensitive data. If the mapping table does not include a token mapped to the value of the portion of the sensitive data, a candidate token is generated. The client queries a central token management system to determine if the candidate token collides with a token generated by or stored at another client. In some embodiments, the candidate token includes a value from a unique set of values assigned by the central token management system to the client, guaranteeing that the candidate token does not cause a collision. The client then tokenizes the sensitive data with the candidate token and stores the candidate token in the token table.
    Type: Grant
    Filed: March 25, 2016
    Date of Patent: July 4, 2017
    Assignee: Protegrity Corporation
    Inventors: Ulf Mattsson, Zvika Ferentz
  • Patent number: 9672378
    Abstract: A client receives sensitive data to be tokenized. The client queries a token table with a portion of the sensitive data to determine if the token table includes a token mapped to the value of the portion of the sensitive data. If the mapping table does not include a token mapped to the value of the portion of the sensitive data, a candidate token is generated. The client queries a central token management system to determine if the candidate token collides with a token generated by or stored at another client. In some embodiments, the candidate token includes a value from a unique set of values assigned by the central token management system to the client, guaranteeing that the candidate token does not cause a collision. The client then tokenizes the sensitive data with the candidate token and stores the candidate token in the token table.
    Type: Grant
    Filed: July 13, 2015
    Date of Patent: June 6, 2017
    Assignee: Protegrity Corporation
    Inventors: Ulf Mattsson, Zvika Ferentz
  • Publication number: 20160212105
    Abstract: A client receives sensitive data to be tokenized. The client queries a token table with a portion of the sensitive data to determine if the token table includes a token mapped to the value of the portion of the sensitive data. If the mapping table does not include a token mapped to the value of the portion of the sensitive data, a candidate token is generated. The client queries a central token management system to determine if the candidate token collides with a token generated by or stored at another client. In some embodiments, the candidate token includes a value from a unique set of values assigned by the central token management system to the client, guaranteeing that the candidate token does not cause a collision. The client then tokenizes the sensitive data with the candidate token and stores the candidate token in the token table.
    Type: Application
    Filed: March 25, 2016
    Publication date: July 21, 2016
    Inventors: Ulf Mattsson, Zvika Ferentz
  • Patent number: 9313195
    Abstract: A client receives sensitive data to be tokenized. The client queries a token table with a portion of the sensitive data to determine if the token table includes a token mapped to the value of the portion of the sensitive data. If the mapping table does not include a token mapped to the value of the portion of the sensitive data, a candidate token is generated. The client queries a central token management system to determine if the candidate token collides with a token generated by or stored at another client. In some embodiments, the candidate token includes a value from a unique set of values assigned by the central token management system to the client, guaranteeing that the candidate token does not cause a collision. The client then tokenizes the sensitive data with the candidate token and stores the candidate token in the token table.
    Type: Grant
    Filed: September 30, 2013
    Date of Patent: April 12, 2016
    Assignee: Protegrity Corporation
    Inventors: Ulf Mattsson, Zvika Ferentz
  • Publication number: 20150317492
    Abstract: A client receives sensitive data to be tokenized. The client queries a token table with a portion of the sensitive data to determine if the token table includes a token mapped to the value of the portion of the sensitive data. If the mapping table does not include a token mapped to the value of the portion of the sensitive data, a candidate token is generated. The client queries a central token management system to determine if the candidate token collides with a token generated by or stored at another client. In some embodiments, the candidate token includes a value from a unique set of values assigned by the central token management system to the client, guaranteeing that the candidate token does not cause a collision. The client then tokenizes the sensitive data with the candidate token and stores the candidate token in the token table.
    Type: Application
    Filed: July 13, 2015
    Publication date: November 5, 2015
    Inventors: Ulf Mattsson, Zvika Ferentz
  • Patent number: 9111116
    Abstract: A client receives sensitive data to be tokenized. The client queries a token table with a portion of the sensitive data to determine if the token table includes a token mapped to the value of the portion of the sensitive data. If the mapping table does not include a token mapped to the value of the portion of the sensitive data, a candidate token is generated. The client queries a central token management system to determine if the candidate token collides with a token generated by or stored at another client. In some embodiments, the candidate token includes a value from a unique set of values assigned by the central token management system to the client, guaranteeing that the candidate token does not cause a collision. The client then tokenizes the sensitive data with the candidate token and stores the candidate token in the token table.
    Type: Grant
    Filed: September 30, 2013
    Date of Patent: August 18, 2015
    Assignee: Protegrity Corporation
    Inventors: Ulf Mattsson, Zvika Ferentz
  • Publication number: 20150096039
    Abstract: Sensitive data is accessed by a tokenization system. The sensitive data includes a first portion and a second portion. A token table is selected from a plurality of dynamic token tables based on the second portion of the received data. The selected token table is queried with the first portion of the sensitive data. If the selected token table includes a token mapped to the value of the first portion of the sensitive data, the first portion of the sensitive data is replaced with the token to form tokenized data. If the selected token table does not include a token mapped to the value of the first portion of the sensitive data, a token is generated, the sensitive data is tokenized with the generated token, and the generated token and association with the value of the first portion of the sensitive data is stored in the selected token table.
    Type: Application
    Filed: September 30, 2013
    Publication date: April 2, 2015
    Applicant: Protegrity Corporation
    Inventors: Ulf Mattsson, Zvika Ferentz
  • Publication number: 20150096056
    Abstract: A client receives sensitive data to be tokenized. The client queries a token table with a portion of the sensitive data to determine if the token table includes a token mapped to the value of the portion of the sensitive data. If the mapping table does not include a token mapped to the value of the portion of the sensitive data, a candidate token is generated. The client queries a central token management system to determine if the candidate token collides with a token generated by or stored at another client. In some embodiments, the candidate token includes a value from a unique set of values assigned by the central token management system to the client, guaranteeing that the candidate token does not cause a collision. The client then tokenizes the sensitive data with the candidate token and stores the candidate token in the token table.
    Type: Application
    Filed: September 30, 2013
    Publication date: April 2, 2015
    Applicant: Protegrity Corporation
    Inventors: Ulf Mattsson, Zvika Ferentz
  • Publication number: 20150096038
    Abstract: A client receives sensitive data to be tokenized. The client queries a token table with a portion of the sensitive data to determine if the token table includes a token mapped to the value of the portion of the sensitive data. If the mapping table does not include a token mapped to the value of the portion of the sensitive data, a candidate token is generated. The client queries a central token management system to determine if the candidate token collides with a token generated by or stored at another client. In some embodiments, the candidate token includes a value from a unique set of values assigned by the central token management system to the client, guaranteeing that the candidate token does not cause a collision. The client then tokenizes the sensitive data with the candidate token and stores the candidate token in the token table.
    Type: Application
    Filed: September 30, 2013
    Publication date: April 2, 2015
    Applicant: Protegrity Corporation
    Inventors: Ulf Mattsson, Zvika Ferentz