Patents by Inventor David Durham

David Durham has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20160110540
    Abstract: Embodiments of an invention for an interface between a device and a secure processing environment are disclosed. In one embodiment, a system includes a processor, a device, and an interface plug-in. The processor includes an instruction unit and an execution unit. The instruction unit is to receive an instruction to create a secure processing environment. The execution unit is to execute an application in the secure processing environment. The device is to execute a workload for the application. The interface plug-in is to provide an interface for the device to enter the secure processing environment to execute the workload.
    Type: Application
    Filed: October 17, 2014
    Publication date: April 21, 2016
    Applicant: Intel Corporation
    Inventors: ALPA NARENDRA TRIVEDI, Siddhartha Chhabra, Xiaozhu Kang, Prashant Dewan, Uday Savagaonkar, David Durham
  • Patent number: 9246979
    Abstract: A network appliance is configured to communicate with a representative system and a customer system. The network appliance permits control and access to the customer system by the representative system or to the representative system by the customer system for providing remote support service. The network appliance manages, logs, and routes screen updates of the customer system to the representative system. In addition, the network appliance logs and provides reports for all actions taken during the support service.
    Type: Grant
    Filed: October 4, 2013
    Date of Patent: January 26, 2016
    Assignee: BOMGAR CORPORATION
    Inventors: Joel Bomgaars, Nathan McNeill, David Durham, Jeremy Cross, Ryan Sleevi, Huey Jiun Ngo
  • Patent number: 9225767
    Abstract: A network appliance is configured to communicate with a representative system and a customer system. The network appliance permits control and access to the customer system by the representative system or to the representative system by the customer system for providing remote support service. The network appliance manages, logs, and routes screen updates of the customer system to the representative system. In addition, the network appliance logs and provides reports for all actions taken during the support service.
    Type: Grant
    Filed: August 13, 2013
    Date of Patent: December 29, 2015
    Assignee: BOMGAR CORPORATION
    Inventors: Joel Bomgaars, Nathan McNeill, David Durham, Jeremy Cross, Ryan Sleevi, Huey Jiun Ngo
  • Patent number: 9094733
    Abstract: Cryptographic access control of multimedia video is presented. A method includes generating as metadata an access control policy (ACP) associated with video, the ACP including authorization rules and cryptographic information associated with an encryption policy; encrypting the video according to the encryption policy; and encoding the encrypted video with the authorization rules and the cryptographic information, which may be used to decrypt and render the encoded video. As an example, an authorized receiver device having credentials and/or capabilities matched to the authorization rules may extract the ACP information from the encrypted video and use it to decrypt and properly render the video.
    Type: Grant
    Filed: March 31, 2012
    Date of Patent: July 28, 2015
    Assignee: Intel Corporation
    Inventors: Karanvir S. Grewal, David Durham, Xiaozhu Kang, Men Long, Prashant Dewan
  • Publication number: 20150205732
    Abstract: Systems, apparatuses, and methods, and for seamlessly protecting memory regions to protect against hardware-based attacks are disclosed. In one embodiment, an apparatus includes a decoder, control logic, and cryptographic logic. The decoder is to decode a transaction between a processor and memory-mapped input/output space. The control logic is to redirect the transaction from the memory-mapped input/output space to a system memory. The cryptographic logic is to operate on data for the transaction.
    Type: Application
    Filed: August 1, 2014
    Publication date: July 23, 2015
    Inventors: Uday SAVAGAONKAR, Ravi Sahita, David Durham, Men Long
  • Patent number: 9087200
    Abstract: A technique to enable secure application and data integrity within a computer system. In one embodiment, one or more secure enclaves are established in which an application and data may be stored and executed.
    Type: Grant
    Filed: June 19, 2012
    Date of Patent: July 21, 2015
    Assignee: Intel Corporation
    Inventors: Francis X. McKeen, Carlos V. Rozas, Uday R. Savagaonkar, Simon P. Johnson, Vincent Scarlata, Michael A. Goldsmith, Ernie Brickell, Jiang Tao Li, Howard C. Herbert, Prashant Dewan, Stephen J. Tolopka, Gilbert Neiger, David Durham, Gary Graunke, Bernard Lint, Don A. Van Dyke, Joseph Cihula, Stalinselvaraj Jeyasingh, Stephen R. Van Doren, Dion Rodgers, John Garney, Asher Altman
  • Publication number: 20150180657
    Abstract: Various embodiments are generally directed an apparatus and method for processing an encrypted graphic with a decryption key associated with a depth order policy including a depth position of a display scene, generating a graphic from the encrypted graphic when the encrypted graphic is successfully decrypted using the decryption key and assigning the graphic to a plane at the depth position of the display scene when the encrypted graphic is successfully decrypted.
    Type: Application
    Filed: December 23, 2013
    Publication date: June 25, 2015
    Inventors: Prashant Dewan, Uttam Sengupta, Uday R. Savagaonkar, Siddhartha Chhabra, David Durham, Xiaozhu Kang
  • Publication number: 20150121366
    Abstract: Embodiments of an invention for virtualization exceptions are disclosed. In one embodiment, a processor includes instruction hardware, control logic, and execution hardware. The instruction hardware is to receive a plurality of instructions, including an instruction to enter a virtual machine. The control logic is to determine, in response to a privileged event occurring within the virtual machine, whether to generate a virtualization exception. The execution hardware is to generate a virtualization exception in response to the control logic determining to generate a virtualization exception.
    Type: Application
    Filed: October 28, 2013
    Publication date: April 30, 2015
    Inventors: Gilbert Neiger, Mayank Bomb, Manohar Castelino, Robert Chappell, David Durham, Barry Huntley, Anton Ivanov, Madhavan Parthasarathy, Scott Rodgers, Ravi Sahita, Vedvyas Shanbhogue
  • Patent number: 8909898
    Abstract: Embodiments of copy equivalent protection using secure page flipping for software components within an execution environment are generally described herein. An embodiment includes the ability for a Virtual Machine Monitor (VMM), Operating System Monitor, or other underlying platform capability to restrict memory regions for access only by specifically authenticated, authorized and verified software components, even when part of an otherwise compromised operating system environment. In an embodiment, an embedded VM is allowed to directly manipulate page table mappings so that, even without running the VMM or obtaining VMXRoot privilege, the embedded VM can directly flip pages of memory into its direct/exclusive control and back. Other embodiments may be described and claimed.
    Type: Grant
    Filed: April 11, 2013
    Date of Patent: December 9, 2014
    Assignee: Intel Corporation
    Inventors: David Durham, Prashant Dewan
  • Patent number: 8843733
    Abstract: Embodiments of switching between multiple operating systems (OSes) using sleep state management and sequestered re-baseable memory are generally described herein. Embodiments of the invention allow one OS to be suspended into S3 or sleep mode, saving its state to memory and turning off its devices. Then, another sleeping OS can be resumed from another location in memory by switching a memory base addressed to a sequestered memory region and restoring its device state. Other embodiments may be described and claimed.
    Type: Grant
    Filed: August 6, 2012
    Date of Patent: September 23, 2014
    Assignee: Intel Corporation
    Inventor: David Durham
  • Patent number: 8839450
    Abstract: Embodiments of apparatuses, articles, methods, and systems for secure vault service for software components within an execution environment are generally described herein. An embodiment includes the ability for a Virtual Machine Monitor, Operating System Monitor, or other underlying platform capability to restrict memory regions for access only by specifically authenticated, authorized and verified software components, even when part of an otherwise compromised operating system environment. The underlying platform to lock and unlock secrets on behalf of the authenticated/authorized/verified software component provided in protected memory regions only accessible to the authenticated/authorized/verified software component. Other embodiments may be described and claimed.
    Type: Grant
    Filed: August 2, 2007
    Date of Patent: September 16, 2014
    Assignee: Intel Corporation
    Inventors: David Durham, Hormuzd Khosravi, Uri Blumenthal, Men Long
  • Patent number: 8826035
    Abstract: In general, in one aspect, the disclosure describes a process that includes a cryptographic engine and first and second registers. The cryptographic engine is to encrypt data to be written to memory, to decrypt data read from memory, to generate read integrity check values (ICVs) and write ICVs for memory accesses. The cryptographic engine is also to create a cumulative read ICV and a cumulative write ICV by XORing the generated read ICV and the generated write ICV with a current read MAC and a current write ICV respectively and to validate data integrity by comparing the cumulative read ICV and the cumulative write ICV. The first and second registers are to store the cumulative read and write ICVs respectively at the processor. Other embodiments are described and claimed.
    Type: Grant
    Filed: December 23, 2009
    Date of Patent: September 2, 2014
    Assignee: Intel Corporation
    Inventors: David Durham, Men Long, Uday Savagaonkar
  • Patent number: 8826378
    Abstract: Architectures and techniques that allow a firmware agent to operate as a tamper-resistant agent on a host platform that may be used as a trusted policy enforcement point (PEP) on the host platform to enforce policies even when the host operating system is compromised. The PEP may be used to open access control and/or remediation channels on the host platform. The firmware agent may also act as a local policy decision point (PDP) on the host platform in accordance with an authorized enterprise PDP entity by providing policies if a host trust agent is non-responsive and may function as a passive agent when the host trust agent is functional.
    Type: Grant
    Filed: December 22, 2009
    Date of Patent: September 2, 2014
    Assignee: Intel Corporation
    Inventors: David Durham, Ravi Sahita, Karanvir Grewal, Ned Smith, Kapil Sood
  • Publication number: 20140245230
    Abstract: Systems and methods may provide for displaying a three-dimensional (3D) environment on a screen of a mobile device, and identifying a user interaction with an area behind the mobile device. In addition, the 3D environment can be modified based at least in part on the first user interaction. Moreover, the 3D environment may be modified based on movements of the mobile device as well as user interactions with the mobile device, allowing the user to navigate through the virtual 3D environment by moving the mobile/handheld device.
    Type: Application
    Filed: December 27, 2011
    Publication date: August 28, 2014
    Inventors: Lenitra M. Durham, David Durham, Sangita Sharma
  • Patent number: 8799673
    Abstract: Systems, apparatuses, and methods, and for seamlessly protecting memory regions to protect against hardware-based attacks are disclosed. In one embodiment, an apparatus includes a decoder, control logic, and cryptographic logic. The decoder is to decode a transaction between a processor and memory-mapped input/output space. The control logic is to redirect the transaction from the memory-mapped input/output space to a system memory. The cryptographic logic is to operate on data for the transaction.
    Type: Grant
    Filed: December 31, 2009
    Date of Patent: August 5, 2014
    Assignee: Intel Corporation
    Inventors: Uday R. Savagaonkar, Ravi Sahita, David Durham, Men Long
  • Patent number: 8752169
    Abstract: A method and device are disclosed. In one embodiment the method includes determining that a packet attempting to be sent from a first computer system has at least a portion of a human communication message that may contain spam. The method then increments a spam counter when the difference in time between a first time value in a time stamp within the packet and a second time value of a most recent activity from a human input device coupled to the first computer system is greater than a threshold difference in time value. The method also disallows the packet to be sent to a remote location if the spam counter exceeds a spam outbound threshold value.
    Type: Grant
    Filed: March 31, 2008
    Date of Patent: June 10, 2014
    Assignee: Intel Corporation
    Inventors: Men Long, David Durham, Hormuzd Khosravi
  • Patent number: 8738889
    Abstract: Embodiments of an invention for generating multiple address space identifiers per virtual machine to switch between protected micro-contexts are disclosed. In one embodiment, a method includes receiving an instruction requiring an address translation; initiating, in response to receiving the instruction, a page walk from a page table pointed to by the contents of a page table pointer storage location; finding, during the page walk, a transition entry; storing the address translation and one of a plurality of address source identifiers in a translation lookaside buffer, the one of the plurality of address source identifiers based on one of a plurality of a virtual partition identifiers, at least two of the plurality of virtual partition identifiers associated with one of a plurality of virtual machines; and re-initiating the page walk.
    Type: Grant
    Filed: October 12, 2012
    Date of Patent: May 27, 2014
    Assignee: Intel Corporation
    Inventors: Uday Savagaonkar, Madhavan Parthasarathy, Ravi Sahita, David Durham
  • Patent number: 8701187
    Abstract: A runtime integrity check may be implemented for a chain or execution path. When the chain or execution path calls other functions, the correctness of an entity called from the execution path is verified. As a result, attacks by malicious software that attempt to circumvent interrupt handlers can be combated.
    Type: Grant
    Filed: March 29, 2007
    Date of Patent: April 15, 2014
    Assignee: Intel Corporation
    Inventors: Travis T. Schluessler, David Durham, Hormuzd Khosravi
  • Patent number: 8671439
    Abstract: Architectures and techniques that allow a firmware agent to operate as a tamper-resistant agent on a host platform that may be used as a trusted policy enforcement point (PEP) on the host platform to enforce policies even when the host operating system is compromised. The PEP may be used to open access control and/or remediation channels on the host platform. The firmware agent may also act as a local policy decision point (PDP) on the host platform in accordance with an authorized enterprise PDP entity by providing policies if a host trust agent is non-responsive and may function as a passive agent when the host trust agent is functional.
    Type: Grant
    Filed: July 23, 2009
    Date of Patent: March 11, 2014
    Assignee: Intel Corporation
    Inventors: David Durham, Ravi Sahita, Karanvir Grewal, Ned Smith, Kapil Sood
  • Publication number: 20140068704
    Abstract: One particular example implementation of an apparatus for mitigating unauthorized access to data traffic, comprises: an operating system stack to allocate unprotected kernel transfer buffers; a hypervisor to allocate protected memory data buffers, where data is to be stored in the protected memory data buffers before being copied to the unprotected kernel transfer buffers; and an encoder module to encrypt the data stored in the protected memory data buffers, where the unprotected kernel transfer buffers receive a copy the encrypted data.
    Type: Application
    Filed: April 15, 2013
    Publication date: March 6, 2014
    Inventors: Karanvir S. Grewal, Ravi L. Sahita, David Durham