Category:Cesar Augusto Rodriguez Bravo
Appearance
Cesar Augusto Rodriguez Bravo
Executive Summary
Cesar Augusto Rodriguez Bravo is an inventor who has filed 9 patents. Their primary areas of innovation include {Revocation or update of secret information, e.g. encryption key update or rekeying} (2 patents), using a plurality of keys or algorithms (1 patents), {involving digital signatures} (1 patents), and they have worked with companies such as Kyndryl, Inc. (9 patents). Their most frequent collaborators include (5 collaborations), (2 collaborations), (1 collaborations).
Patent Filing Activity
File:Cesar Augusto Rodriguez Bravo Monthly Patent Applications.png
Technology Areas
File:Cesar Augusto Rodriguez Bravo Top Technology Areas.png
List of Technology Areas
- H04L9/0891 ({Revocation or update of secret information, e.g. encryption key update or rekeying}): 2 patents
- H04L9/14 (using a plurality of keys or algorithms): 1 patents
- H04L9/3247 ({involving digital signatures}): 1 patents
- G06F21/6218 ({to a system of files or objects, e.g. local or distributed file system or database}): 1 patents
- H04L63/101 ({Access control lists [ACL]}): 1 patents
- G06F2221/2141 (Indexing scheme relating to): 1 patents
- H02J50/50 (using additional energy repeaters between transmitting devices and receiving devices): 1 patents
- H02J50/80 (involving the exchange of data, concerning supply or distribution of electric power, between transmitting devices and receiving devices): 1 patents
- H02J50/90 (involving detection or optimisation of position, e.g. alignment): 1 patents
- H02J50/10 (using inductive coupling): 1 patents
- H04M3/2281 (Arrangements for supervision, monitoring or testing): 1 patents
- H04M3/5335 (Centralised arrangements for recording incoming messages {, i.e. mailbox systems}): 1 patents
- H04M2203/6027 (TELEPHONIC COMMUNICATION (circuits for controlling other apparatus via a telephone cable and not involving telephone switching apparatus): 1 patents
- G06F21/6245 ({Protecting personal data, e.g. for financial or medical purposes}): 1 patents
- H04L63/1466 ({Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks}): 1 patents
- H04L63/1441 ({Countermeasures against malicious traffic (countermeasures against attacks on cryptographic mechanisms): 1 patents
- H04L63/1416 ({Event detection, e.g. attack signature detection}): 1 patents
- H04L63/1425 ({Traffic logging, e.g. anomaly detection}): 1 patents
- G06F9/4416 ({Network booting; Remote initial program loading [RIPL]}): 1 patents
- G06F21/62 (Protecting access to data via a platform, e.g. using keys or access control rules): 1 patents
- G06F21/79 (in semiconductor storage media, e.g. directly-addressable memories): 1 patents
- G06F2221/2143 (Indexing scheme relating to): 1 patents
- G06F21/755 ({with measures against power attack}): 1 patents
- G06F21/552 ({involving long-term monitoring or reporting}): 1 patents
Companies
File:Cesar Augusto Rodriguez Bravo Top Companies.png
List of Companies
- Kyndryl, Inc.: 9 patents
Collaborators
- David Alonso Campos Batista (5 collaborations)
- Thomas Brackhahn (2 collaborations)
- Sarbajit K. Rakshit (1 collaborations)
- Lorie Goins of Pinehurst NC (US) (1 collaborations)
- Kim A. Eckert of Austin TX (US) (1 collaborations)
Subcategories
This category has the following 3 subcategories, out of 3 total.