Patents by Inventor Jesse Walker

Jesse Walker has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20120096270
    Abstract: End-to-end security between clients and a server, and traffic visibility to intermediate network devices, achieved through combined mode, single pass encryption and authentication using two keys is disclosed. In various embodiments, a combined encryption-authentication unit includes a cipher unit and an authentication unit coupled in parallel to the cipher unit, and generates an authentication tag using an authentication key in parallel with the generation of the cipher text using an encryption key, where the authentication and encryption key have different key values.
    Type: Application
    Filed: December 27, 2011
    Publication date: April 19, 2012
    Inventors: Men Long, Jesse Walker, David Durham, Marc Millier, Karavir Grewal, Prashant Dewan, Uday Savagaonkar, Steven D. Williams
  • Publication number: 20120023334
    Abstract: Methods for anonymous authentication and key exchange are presented. In one embodiment, a method includes initiating a two-way mutual authentication between a device and a remote entity. The device remains anonymous to the remote entity after performing the authentication. The method also includes establishing a mutually shared session key for use in secure communication, wherein the initiating and the establishing are in conjunction with direct anonymous attestation (DAA).
    Type: Application
    Filed: October 27, 2010
    Publication date: January 26, 2012
    Inventors: Ernest F. Brickell, Jiangtao Li, Jesse Walker
  • Publication number: 20110258448
    Abstract: Method and system of secured direct link set-up (DLS) for wireless networks. In accordance with aspects of the method, techniques are disclosed for setting up computationally secure direct links between stations in a wireless network in a manner that is computationally secure.
    Type: Application
    Filed: June 21, 2011
    Publication date: October 20, 2011
    Inventors: Jesse Walker, Shlomo Ovadia, Suman Sharma
  • Patent number: 8037510
    Abstract: Techniques to overlay ciphersuite negotiation on top of the mesh link establishment protocol without sacrificing security. Two cryptographic primitives may be utilized: (1) a message integrity code, which is denoted as mK, where K is an authentication key (mK may be utilized to detect forged messages); and (2) a cryptographic random number generator, which will be denoted as rng. The techniques may use rng to produce values that cannot be predicted by any polynomial time algorithm.
    Type: Grant
    Filed: September 18, 2007
    Date of Patent: October 11, 2011
    Assignee: Intel Corporation
    Inventors: Jesse Walker, Meiyuan Zhao
  • Patent number: 8001584
    Abstract: A first message is transmitted over a communication channel to initiate a transaction. The first message contains a random number and a public key of a device. Continuing the transaction, a second message is received. The second message also contains a random number and a public key of a second device. At least one message is received that contains a proof-of-possession of the device's password, along with a credential that is encrypted with a credential key.
    Type: Grant
    Filed: September 30, 2005
    Date of Patent: August 16, 2011
    Assignee: Intel Corporation
    Inventors: Victor B. Lortz, Jesse Walker, Preston J. Hunt, Amol Kulkarni
  • Patent number: 7995546
    Abstract: Method and system of secured direct link set-up (DLS) for wireless networks. In accordance with aspects of the method, techniques are disclosed for setting up computationally secure direct links between stations in a wireless network in a manner that is computationally secure. A direct link comprising a new communication session is set up between first and second stations in a wireless local area network (WLAN) hosted by an access point (AP), the direct link comprising a new communication session. The AP generates a unique session key for the new communication session and transfers secured copies of the session key to each of the first and second stations in a manner under which only the first and second stations can obtain the session key. A security mechanism is then implemented on the unsecured direct link to secure the direct link between the first and second stations using a secure session key derived from the session key.
    Type: Grant
    Filed: November 6, 2009
    Date of Patent: August 9, 2011
    Assignee: Intel Corporation
    Inventors: Jesse Walker, Shlomo Ovadia, Suman Sharma
  • Publication number: 20110154038
    Abstract: A method is described for negotiating the use of multi-link ciphering and for the generation of unique keys for each of the links using a single 4-way handshake protocol exchange.
    Type: Application
    Filed: December 23, 2009
    Publication date: June 23, 2011
    Inventors: Emily H. Qi, Jesse Walker, Robert Stacey
  • Publication number: 20110078443
    Abstract: A system and method for discovery and/or authentication of clients to a network, particularly a managed network, substantially without requiring the client and/or access device to transmit an unencrypted address or identification.
    Type: Application
    Filed: September 30, 2009
    Publication date: March 31, 2011
    Inventors: Benjamin M. GREENSTEIN, Jesse Walker
  • Patent number: 7864768
    Abstract: An embodiment of the present invention provides an apparatus, comprising a transmitter to transmit, in response to an incoming multicast communication frame received from a multicast communication source, a multicast acknowledgment frame indicating receipt of the incoming multicast communication frame, wherein the apparatus is randomly designated by the multicast communication source as a representative multicast communication recipient. In an embodiment of the present invention the representative multicast communication recipient may be chosen from a subset of connected stations.
    Type: Grant
    Filed: October 13, 2006
    Date of Patent: January 4, 2011
    Assignee: Intel Corporation
    Inventors: Benjamin T. Metzler, Emily H. Qi, Jesse Walker, Kapil Sood
  • Publication number: 20100332574
    Abstract: A hardware-based digital random number generator is provided. The digital random number generator is a randomly behaving random number generator based on a set of nondeterministic behaviors. The nondeterministic behaviors include temporal asynchrony between subunits, entropy source “extra” bits, entropy measurement, autonomous deterministic random bit generator reseeding and consumption from a shared resource.
    Type: Application
    Filed: June 26, 2009
    Publication date: December 30, 2010
    Inventors: Howard C. Herbert, George W. Cox, Shay Gueron, Jesse Walker, Charles E. Dike, Stephen A. Fischer, Ernie Brickell, Martin G. Dixon, David Johnston, Gunendran Thuraisingham, Edward V. Gamsaragan, James S. Coke, Greg W. Piper
  • Publication number: 20100250949
    Abstract: An embodiment may include circuitry to at least one of generate at least in part, receive at least in part, and request at least in part, a token. The token may identify, at least in part, a device to an entity. The token, as received by the entity, may be encrypted, at least in part, based at least in part upon the entity's public key. The token may be generated by an authorized provider of the token based at least in part upon an identifier of the device and a signature. The signature may be generated based at least in part upon the provider's private key and the identifier. The token, as received by the entity, may be capable of being decrypted at least in part, based at least in part upon the entity's private key. The entity's private key may be maintained in secrecy from the device and provider.
    Type: Application
    Filed: March 31, 2009
    Publication date: September 30, 2010
    Inventors: Maria E. Torino, Juan M. Da Cruz Pinto, Ricardo A. Morin, Jesse Walker
  • Patent number: 7805603
    Abstract: Briefly, in accordance with one embodiment of the invention, an apparatus comprising Management Frames utilized in wireless communications associated with the apparatus, and the Management Frames being protection-capable or non-protection-capable and wherein the Management Frames indicate whether or not they are protection-capable.
    Type: Grant
    Filed: March 17, 2004
    Date of Patent: September 28, 2010
    Assignee: Intel Corporation
    Inventors: Emily H Qi, Jesse Walker
  • Patent number: 7787627
    Abstract: Embodiments of methods and apparatus for providing a key management system for wireless communication networks are generally described herein. Other embodiments may be described and claimed.
    Type: Grant
    Filed: November 30, 2005
    Date of Patent: August 31, 2010
    Assignee: Intel Corporation
    Inventors: Kapil Sood, Jesse Walker
  • Publication number: 20100157863
    Abstract: Embodiments provide techniques for device power management in wireless networks. For instance, an apparatus may include a power management module, and a transceiver module. The power management module determines a beacon interval and a wakeup interval. The transceiver module to send a transmission to one or more remote devices that includes the beacon interval and the wakeup interval. The beacon interval indicates a time interval between consecutive beacon transmissions of the apparatus, and the wakeup interval indicates a time interval between when the apparatus receives two consecutive beacons from a peer device.
    Type: Application
    Filed: December 19, 2008
    Publication date: June 24, 2010
    Inventors: Xiaohong Gong, Jesse Walker
  • Publication number: 20100135498
    Abstract: Both end-to-end security and traffic visibility may be achieved by a system using a controller that derives a cryptographic key that is different for each client based on a derivation key and a client identifier that is conveyed in each data packet. The controller distributes the derivation key to information technology monitoring devices and a server to provide traffic visibility. For large key sizes, the key may be derived using a derivation formula as follows: client_key—MSB=AES128(base_key_1, client_ID), ??(1) client_key—LSB=AES128(base_key_2, client_ID+pad), and ??(2) client_key=client_key_MSB?client_key_LSB, where (1) and (2) are executed in parallel. The client key and a client identifier may be used so that end-to-end security may be achieved.
    Type: Application
    Filed: December 3, 2008
    Publication date: June 3, 2010
    Inventors: Men Long, Jesse Walker, Karanvir Grewal
  • Patent number: 7706789
    Abstract: A system, apparatus, method and article to manage roaming in a wireless communication system are described. An apparatus may include a first wireless device having a processor to receive roaming information for a second wireless device from a third wireless device, and send the roaming information to the second wireless device to establish a connection with the third wireless device. Other embodiments are described and claimed.
    Type: Grant
    Filed: March 31, 2005
    Date of Patent: April 27, 2010
    Assignee: Intel Corporation
    Inventors: Emily H. Qi, Jesse Walker, Kapil Sood
  • Publication number: 20100070767
    Abstract: Method and system of secured direct link set-up (DLS) for wireless networks. In accordance with aspects of the method, techniques are disclosed for setting up computationally secure direct links between stations in a wireless network in a manner that is computationally secure. A direct link comprising a new communication session is set up between first and second stations in a wireless local area network (WLAN) hosted by an access point (AP), the direct link comprising a new communication session. The AP generates a unique session key for the new communication session and transfers secured copies of the session key to each of the first and second stations in a manner under which only the first and second stations can obtain the session key. A security mechanism is then implemented on the unsecured direct link to secure the direct link between the first and second stations using a secure session key derived from the session key.
    Type: Application
    Filed: November 6, 2009
    Publication date: March 18, 2010
    Inventors: Jesse Walker, Shlomo Ovadia, Suman Sharma
  • Patent number: 7630406
    Abstract: Embodiments of methods and apparatus for providing a delayed attack protection system for network traffic are generally described herein. Other embodiments may be described and claimed.
    Type: Grant
    Filed: November 4, 2005
    Date of Patent: December 8, 2009
    Assignee: Intel Corporation
    Inventors: Kapil Sood, Jesse Walker, Emily H. Oi
  • Patent number: D612662
    Type: Grant
    Filed: April 10, 2009
    Date of Patent: March 30, 2010
    Assignee: EnviroFit International, Ltd.
    Inventors: Nathan Lorenz, Jesse Walker, Eric Listenberger, Clark Mozer
  • Patent number: D640497
    Type: Grant
    Filed: April 10, 2009
    Date of Patent: June 28, 2011
    Assignee: Envirofit International, Ltd.
    Inventors: Nathan Lorenz, Jesse Walker, Eric Listenberger, Clark Mozer