BackgroundCheck.run
Search For

Dennis Edward Mattoon, 67Auburn, WA

Dennis Mattoon Phones & Addresses

Auburn, WA   

Renton, WA   

Redmond, WA   

Everett, WA   

Sandpoint, ID   

16645 NE 85Th St, Redmond, WA 98052   

Mentions for Dennis Edward Mattoon

Resumes & CV records

Resumes

Dennis Mattoon Photo 11

Software Engineer

Location:
Seattle, WA
Work:
Microsoft
Software Engineer
Dennis Mattoon Photo 12

Software Engineer

Location:
Seattle, WA
Industry:
Research
Work:
Hewlett-Packard Jun 2000 - Sep 2008
Software Engineer
Microsoft Jun 2000 - Sep 2008
Software Engineer
Education:
Worcester Polytechnic Institute
Dennis Mattoon Photo 13

Dennis Mattoon

Publications & IP owners

Us Patents

Device With Embedded Certificate Authority

US Patent:
2018037, Dec 27, 2018
Filed:
Jun 21, 2017
Appl. No.:
15/629139
Inventors:
- Redmond WA, US
Robert Karl SPIGER - Seattle WA, US
Dennis MATTOON - Kirkland WA, US
Paul ENGLAND - Bellevue WA, US
International Classification:
H04L 29/06
Abstract:
A smart device, connected device, Internet of Things (IoT) device, etc. is configured with an embedded certificate authority. The embedded certificate authority generates a compound certificate that is signed at least by a manufacturer certificate securely stored on the device. The compound certificate includes a representation of a state of the device, which is based on one or more measurements of code executable on the device. The compound certificate may be used by an external device communicating with the smart device to determine whether the device is in a trusted state. Because the compound certificate is chained to a manufacturer certificate, the external device can communicate with the manufacturer (or an employed party) to determine whether the state of the device should be trusted.

Trust Service For A Client Device

US Patent:
2018013, May 10, 2018
Filed:
Jul 19, 2017
Appl. No.:
15/654126
Inventors:
- Redmond WA, US
Ronald Aigner - Redmond WA, US
Dennis J. Mattoon - Redmond WA, US
Stuart H. Schaefer - Sammamish WA, US
Merzin Kapadia - Newcastle WA, US
Robert Karl Spiger - Seattle WA, US
David R. Wooten - Greenville SC, US
Paul England - Bellevue WA, US
Assignee:
Microsoft Technology Licensing, LLC - Redmond WA
International Classification:
H04L 9/32
H04L 29/06
G06F 21/72
G06F 21/62
G06F 21/53
Abstract:
Techniques for a trust service for a client device are described. In various implementations, a trust service is implemented remotely from a client device and provides various trust-related functions to the client device. According to various implementations, communication between a client device and a remote trust service is authenticated by a client identifier (ID) that is maintained by both the client device and the remote trust service. In at least some implementations, the client ID is stored on a location of the client device that is protected from access by (e.g., is inaccessible to) device components such as an operating system, applications, and so forth. Thus, the client ID may be utilized to generate signatures to authenticate communications between the client device and the remote trust service.

Trusted Platforms Using Minimal Hardware Resources

US Patent:
2017010, Apr 13, 2017
Filed:
Oct 12, 2015
Appl. No.:
14/880746
Inventors:
- Redmond WA, US
Andrey Marochko - Redmond WA, US
Dennis Mattoon - Kirkland WA, US
Paul England - Bellevue WA, US
International Classification:
G06F 21/57
H04L 9/32
H04L 9/08
G06F 9/44
Abstract:
Systems and methods facilitating a framework that provides a core trusted computing base (TCB) of an electronic device with various security capabilities. The framework can include a low-resource device and at least one distributed resource. The low-resource device can be configured to generate sealing keys, migration keys, and attestation keys that are based on a device secret associated with the low-resource device and one or more software modules. The low-resource device can further be configured to use the migration keys and the sealing keys to both verify a software update and migrate secrets from a previous version of the software to a newer version of the software. Additionally, the low-resource device can be configured to generate an attestation statement using the attestation keys and perform attestation using the attestation statement and the at least one distributed resource.

Migrating Secrets Using Hardware Roots Of Trust For Devices

US Patent:
2017010, Apr 13, 2017
Filed:
Oct 12, 2015
Appl. No.:
14/880813
Inventors:
- Redmond WA, US
Andrey Marochko - Redmond WA, US
Dennis Mattoon - Kirkland WA, US
Paul England - Bellevue WA, US
International Classification:
H04L 9/00
G06F 9/445
G06F 21/57
G06F 21/71
H04L 9/08
Abstract:
Systems and methods facilitating a framework that provides a core trusted computing base (TCB) of an electronic device with various security capabilities. The framework can include a low-resource device and at least one distributed resource. The low-resource device can be configured to generate sealing keys, migration keys, and attestation keys that are based on a device secret associated with the low-resource device and one or more software modules. The low-resource device can further be configured to use the migration keys and the sealing keys to both verify a software update and migrate secrets from a previous version of the software to a newer version of the software. Additionally, the low-resource device can be configured to generate an attestation statement using the attestation keys and perform attestation using the attestation statement and the at least one distributed resource.

Trust Service For A Client Device

US Patent:
2016011, Apr 21, 2016
Filed:
Oct 20, 2014
Appl. No.:
14/519010
Inventors:
- Redmond WA, US
Ronald Aigner - Redmond WA, US
Dennis J. Mattoon - Redmond WA, US
Stuart H. Schaefer - Sammamish WA, US
Merzin Kapadia - Newcastle WA, US
Robert Karl Spiger - Seattle WA, US
David R. Wooten - Greenville SC, US
Paul England - Bellevue WA, US
International Classification:
H04L 9/32
H04L 29/06
G06F 21/53
Abstract:
Techniques for a trust service for a client device are described. In various implementations, a trust service is implemented remotely from a client device and provides various trust-related functions to the client device. According to various implementations, communication between a client device and a remote trust service is authenticated by a client identifier (ID) that is maintained by both the client device and the remote trust service. In at least some implementations, the client ID is stored on a location of the client device that is protected from access by (e.g., is inaccessible to) device components such as an operating system, applications, and so forth. Thus, the client ID may be utilized to generate signatures to authenticate communications between the client device and the remote trust service.

Secure Crypto-Processor Certification

US Patent:
2015011, Apr 23, 2015
Filed:
Jan 17, 2014
Appl. No.:
14/158210
Inventors:
- Redmond WA, US
Dennis James Mattoon - Redmond WA, US
Paul England - Bellevue WA, US
Assignee:
Microsoft Corporation - Redmond WA
International Classification:
H04L 9/32
US Classification:
713156, 713155
Abstract:
The subject disclosure is directed towards certifying cryptographic data for a crypto-processor outside of a controlled environment. The crypto-processor and a certifying entity maintain shared secret data for the purpose of verifying security of cryptographic key generation by the crypto-processor's firmware. In order to certify new cryptographic keys, the crypto-processor uses the shared secret data to verify the crypto-processor's firmware/hardware to the certifying entity. By protecting the shared secret data from exposure to compromised firmware, the shared secret data may be used to compute another secret conveying to the certifying entity whether the firmware can be trusted or not.

Dynamically Loaded Measured Environment For Secure Code Launch

US Patent:
2014025, Sep 11, 2014
Filed:
Mar 11, 2013
Appl. No.:
13/794693
Inventors:
- Redmond WA, US
Andrey Marochko - Redmond WA, US
Dennis Mattoon - Redmond WA, US
David R. Wooten - Redmond WA, US
Assignee:
Microsoft Corporation - Redmond WA
International Classification:
G06F 21/57
US Classification:
713 2
Abstract:
A “Secure Code Launcher” establishes platform trustworthiness, i.e., a trusted computing base (TCB), and uses hardware or firmware based components to securely launch one or more software components. The Secure Code Launcher measures and loads software components by interfacing with security extension functionality integral to one or more hardware or firmware-based components in the computing device. For example, various embodiments of the Secure Code Launcher include firmware-based components that interface with security extension functionality integral to the computing device to measure and load boot managers, operating system (OS) loaders, or other OS components including OS kernels. Similarly, the Secure Code Launcher is capable of measuring and loading software components responsible for installing an instance of an OS. In addition, various embodiments of the Secure Code Launcher provide a hypervisor loader that measures and loads a hypervisor which in turn measures and loads operating system components including virtual machines.

NOTICE: You may not use BackgroundCheck or the information it provides to make decisions about employment, credit, housing or any other purpose that would require Fair Credit Reporting Act (FCRA) compliance. BackgroundCheck is not a Consumer Reporting Agency (CRA) as defined by the FCRA and does not provide consumer reports.