Patents by Inventor Daniel Nemiroff

Daniel Nemiroff has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240005962
    Abstract: An integrated circuit (IC) die comprises a sensor, which includes a pulse generator and a pulse expander. The pulse generator comprises gate circuits coupled to each other in an in-series arrangement. An input of the pulse generator is coupled to receive a voltage and the pulse generator is to generate a first signal based on the voltage. The pulse generator is to generate a first pulse of the first signal based on an event wherein radiation from a laser is incident upon the pulse generator. The pulse expander is coupled to receive the first signal from the pulse generator and to generate a second signal based on the first signal, wherein a second pulse of the second signal is based on the first pulse. A first duration of the first pulse is less than a second duration of the second pulse.
    Type: Application
    Filed: July 1, 2022
    Publication date: January 4, 2024
    Applicant: Intel Corporation
    Inventors: Minki Cho, Daniel Nemiroff, Carlos Tokunaga, James W. Tschanz, Kah Meng Yeem, Yaxin Shui
  • Patent number: 11816040
    Abstract: Device memory protection for supporting trust domains is described. An example of a computer-readable storage medium includes instructions for allocating device memory for one or more trust domains (TDs) in a system including one or more processors and a graphics processing unit (GPU); allocating a trusted key ID for a TD of the one or more TDs; creating LMTT (Local Memory Translation Table) mapping for address translation tables, the address translation tables being stored in a device memory of the GPU; transitioning the TD to a secure state; and receiving and processing a memory access request associated with the TD, processing the memory access request including accessing a secure version of the address translation tables.
    Type: Grant
    Filed: April 2, 2022
    Date of Patent: November 14, 2023
    Assignee: INTEL CORPORATION
    Inventors: Vidhya Krishnan, Siddhartha Chhabra, David Puffer, Ankur Shah, Daniel Nemiroff, Utkarsh Y. Kakaiya
  • Patent number: 11734460
    Abstract: Connectionless trusted computing base recovery is described. An example of a system includes one or more processors to process data; hardware including a hardware RoT (root of trust); and firmware including a firmware TCB (trusted computing base), the firmware including the credentials including one or more certificates and one or more keys, wherein the one or more processors are to determine that the firmware TCB is compromised and that the hardware RoT is intact; issue new credentials by the hardware RoT to mutable firmware based on a version number or security version number (SVN) of the firmware; and revoke old versions of the credentials for the firmware.
    Type: Grant
    Filed: June 23, 2021
    Date of Patent: August 22, 2023
    Assignee: INTEL CORPORATION
    Inventors: Xiaoyu Ruan, Tsippy Mendelson, Yanai Moyal, Daniel Nemiroff
  • Publication number: 20230253779
    Abstract: An apparatus, system, and method for are provided. A device includes a first tunable replica circuit configured to detect an undervoltage and overclocking event, a second tunable replica circuit configured to detect an overvoltage and underclocking event, and a countermeasures component configured to alter a circuit of the device responsive to detection of the undervoltage and overclocking event or the overvoltage and underclocking event.
    Type: Application
    Filed: February 9, 2022
    Publication date: August 10, 2023
    Inventors: Daniel Nemiroff, Carlos Tokunaga
  • Patent number: 11481352
    Abstract: An example includes detecting receiving a bus turn-around (BTA) sequence after detecting a voltage level; sending a BTA acknowledgement in response to the BTA sequence; and sending a configuration command to a peripheral device after the interface is initialized based on the BTA acknowledgement.
    Type: Grant
    Filed: December 26, 2020
    Date of Patent: October 25, 2022
    Assignee: Intel Corporation
    Inventors: Zhenyu Zhu, Nobuyuki Suzuki, Anoop Mukker, Daniel Nemiroff, David W. Vogel
  • Publication number: 20220222340
    Abstract: Security and support for trust domain operation is described. An example of a method includes processing, at an accelerator, one or more compute workloads received from a host system; upon receiving a notification that a trust domain has transitioned to a secure state, transition an original set of privileges for the accelerator to a downgraded set of privileges; upon receiving a command from the host system for the trust domain, processing the command in accordance with the trust domain; and upon receiving a request from the host system to access a register, for a register included in an allowed list of registers for access, allow access to the register, and, for a register that is not within the allowed list of registers for access, disallowing access to the register.
    Type: Application
    Filed: April 1, 2022
    Publication date: July 14, 2022
    Applicant: Intel Corporation
    Inventors: Vidhya Krishnan, Ankur Shah, Bryan White, Daniel Nemiroff, David Puffer, Julien Carreno, Scott Janus, Ravi Sahita, Hema Nalluri, Utkarsh Y. Kakaiya
  • Publication number: 20220222185
    Abstract: Device memory protection for supporting trust domains is described. An example of a computer-readable storage medium includes instructions for allocating device memory for one or more trust domains (TDs) in a system including one or more processors and a graphics processing unit (GPU); allocating a trusted key ID for a TD of the one or more TDs; creating LMTT (Local Memory Translation Table) mapping for address translation tables, the address translation tables being stored in a device memory of the GPU; transitioning the TD to a secure state; and receiving and processing a memory access request associated with the TD, processing the memory access request including accessing a secure version of the address translation tables.
    Type: Application
    Filed: April 2, 2022
    Publication date: July 14, 2022
    Applicant: Intel Corporation
    Inventors: Vidhya Krishnan, Siddhartha Chhabra, David Puffer, Ankur Shah, Daniel Nemiroff, Utkarsh Y. Kakaiya
  • Publication number: 20220004635
    Abstract: An apparatus is disclosed. The apparatus comprises a trusted device including a first integrated circuit (IC) die comprising a first plurality of hardware devices and a second IC die comprising a second plurality of hardware devices and cryptographic processor to operate as a root of trust to manage an input/output (I/O) functional state of each of the hardware devices.
    Type: Application
    Filed: September 21, 2021
    Publication date: January 6, 2022
    Applicant: Intel Corporation
    Inventors: Daniel Nemiroff, Vidhya Krishnan, Bryan R. White
  • Publication number: 20210319139
    Abstract: Connectionless trusted computing base recovery is described. An example of a system includes one or more processors to process data; hardware including a hardware RoT (root of trust); and firmware including a firmware TCB (trusted computing base), the firmware including the credentials including one or more certificates and one or more keys, wherein the one or more processors are to determine that the firmware TCB is compromised and that the hardware RoT is intact; issue new credentials by the hardware RoT to mutable firmware based on a version number or security version number (SVN) of the firmware; and revoke old versions of the credentials for the firmware.
    Type: Application
    Filed: June 23, 2021
    Publication date: October 14, 2021
    Applicant: Intel Corporation
    Inventors: Xiaoyu Ruan, Tsippy Mendelson, Yanai Moyal, Daniel Nemiroff
  • Patent number: 11048659
    Abstract: An example method for initializing an interface includes driving a low voltage signal on data lanes and clock lanes. The method further includes performing a reset sequence and an initialization of a link configuration register. The method also includes driving a high voltage signal to the clock lanes and the data lanes. The method further includes driving a bus turn-around (BTA) sequence on the data lanes. The method also includes detecting that the BTA is acknowledged by a host controller.
    Type: Grant
    Filed: January 22, 2019
    Date of Patent: June 29, 2021
    Assignee: Intel Corporation
    Inventors: Zhenyu Zhu, Nobuyuki Suzuki, Anoop Mukker, Daniel Nemiroff, David W. Vogel
  • Patent number: 11018863
    Abstract: An embodiment of a graphics apparatus may include a graphics processor including a kernel executor, and a security engine communicatively coupled to the graphics processor. The security engine may be configured to create a kernel security key, encrypt an executable kernel for the kernel executor in accordance with the kernel security key, and share the kernel security key with the graphics processor.
    Type: Grant
    Filed: June 7, 2019
    Date of Patent: May 25, 2021
    Assignee: Intel Corporation
    Inventors: Balaji Vembu, Vidhya Krishnan, Sandeep S. Sodhi, Scott Janus, Daniel Nemiroff
  • Publication number: 20210117365
    Abstract: An example includes detecting receiving a bus turn-around (BTA) sequence after detecting a voltage level; sending a BTA acknowledgement in response to the BTA sequence; and sending a configuration command to a peripheral device after the interface is initialized based on the BTA acknowledgement.
    Type: Application
    Filed: December 26, 2020
    Publication date: April 22, 2021
    Inventors: Zhenyu Zhu, Nobuyuki Suzuki, Anoop Mukker, Daniel Nemiroff, David W. Vogel
  • Patent number: 10938563
    Abstract: Technologies for provisioning cryptographic keys include hardcoding identical cryptographic key components of a Rivest-Shamir-Adleman (RSA) public-private key pair to each compute device of a plurality of compute devices. A unique cryptographic exponent that forms a valid RSA public-private key pair with cryptographic key components hardcoded into each compute device is provided to each compute device so that each compute device has a unique public key. The public key of each compute device may be used to provision unique secrets to the corresponding compute device.
    Type: Grant
    Filed: June 30, 2017
    Date of Patent: March 2, 2021
    Assignee: INTEL CORPORATION
    Inventors: Xiaoyu Ruan, Vincent Von Bokern, Daniel Nemiroff
  • Patent number: 10877806
    Abstract: In one embodiment, an apparatus comprises a first processor to generate a first cryptographic key in response to a request from a software application; receive a second cryptographic key generated by a second processor; encrypt the first cryptographic key using the second cryptographic key; and provide the encrypted first cryptographic key for use by the software application.
    Type: Grant
    Filed: June 14, 2017
    Date of Patent: December 29, 2020
    Assignee: INTEL CORPORATION
    Inventors: Daniel Nemiroff, Jason W. Brandt
  • Patent number: 10862680
    Abstract: In embodiments, an apparatus for microcontroller (?C) or system-on-chip (SoC) computing includes a set of fuses disposed in a ?C or a SoC to store a seed value and M pairs of loop counter values (LCVs) with which to locally generate M private keys from the seed value on the microcontroller or SoC, where M is a positive integer, each private key to decrypt data encrypted with a pre-defined public key cryptosystem, wherein each private key includes two prime numbers p and q (p,q), the LCVs being a number of iterations of a key derivation function (KDF) needed to respectively obtain p and q from the seed value; and a key decoder, disposed in the (?C) or the SoC, and coupled to the set of fuses, to read the seed value and the M pairs of LCVs, and, for each of the M private keys to: respectively generate (p,q) from the seed value by respectively iterating the KDF by the LCVs for that key.
    Type: Grant
    Filed: September 26, 2018
    Date of Patent: December 8, 2020
    Assignee: Intel Corporation
    Inventors: Daniel Nemiroff, Xiaoyu Ruan, William Stevens, Jr.
  • Publication number: 20200356518
    Abstract: An example method for initializing an interface includes driving a low voltage signal on data lanes and clock lanes. The method further includes performing a reset sequence and an initialization of a link configuration register. The method also includes driving a high voltage signal to the clock lanes and the data lanes. The method further includes driving a bus turn-around (BTA) sequence on the data lanes. The method also includes detecting that the BTA is acknowledged by a host controller.
    Type: Application
    Filed: January 22, 2019
    Publication date: November 12, 2020
    Inventors: Zhenyu Zhu, Nobuyuki Suzuki, Anoop Mukker, Daniel Nemiroff, David W. Vogel
  • Patent number: 10582256
    Abstract: A system architecture provides a hardware-based root of trust solution for supporting distribution and playback of premium digital content. In an embodiment, hardware root of trust for digital content and services is a solution where the basis of trust for security purposes is rooted in hardware and firmware mechanisms in a client computing system, rather than in software. From this root of trust, the client computing system constructs an entire media processing pipeline that is protected for content authorization and playback. In embodiments of the present invention, the security of the client computing system for content processing is not dependent on the operating system (OS), basic input/output system (BIOS), media player application, or other host software.
    Type: Grant
    Filed: May 31, 2018
    Date of Patent: March 3, 2020
    Assignee: Intel Corporation
    Inventors: Ramesh Pendakur, Walter C. Gintz, Daniel Nemiroff, Mousumi M. Hazra
  • Publication number: 20190391949
    Abstract: An example method for initializing an interface includes driving a low voltage signal on data lanes and clock lanes. The method further includes performing a reset sequence and an initialization of a link configuration register. The method also includes driving a high voltage signal to the clock lanes and the data lanes. The method further includes driving a bus turn-around (BTA) sequence on the data lanes. The method also includes detecting that the BTA is acknowledged by a host controller.
    Type: Application
    Filed: January 22, 2019
    Publication date: December 26, 2019
    Inventors: Zhenyu Zhu, Nobuyuki Suzuki, Anoop Mukker, Daniel Nemiroff, David W. Vogel
  • Publication number: 20190296909
    Abstract: An embodiment of a graphics apparatus may include a graphics processor including a kernel executor, and a security engine communicatively coupled to the graphics processor. The security engine may be configured to create a kernel security key, encrypt an executable kernel for the kernel executor in accordance with the kernel security key, and share the kernel security key with the graphics processor.
    Type: Application
    Filed: June 7, 2019
    Publication date: September 26, 2019
    Inventors: Balaji Vembu, Vidhya Krishnan, Sandeep S. Sodhi, Scott Janus, Daniel Nemiroff
  • Patent number: 10367639
    Abstract: An embodiment of a graphics apparatus may include a graphics processor including a kernel executor, and a security engine communicatively coupled to the graphics processor. The security engine may be configured to create a kernel security key, encrypt an executable kernel for the kernel executor in accordance with the kernel security key, and share the kernel security key with the graphics processor.
    Type: Grant
    Filed: December 29, 2016
    Date of Patent: July 30, 2019
    Assignee: Intel Corporation
    Inventors: Balaji Vembu, Vidhya Krishnan, Sandeep S. Sodhi, Scott Janus, Daniel Nemiroff