Patents by Inventor Karanvir Grewal

Karanvir Grewal has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 8555348
    Abstract: A method that includes initiating a network access request from an access requester on a platform that couples to a network, the network access request made to a policy decision point for the network. The method also includes establishing a secure communication channel over a communication link between the policy decision point and a policy enforcement point on the platform. Another secure communication channel is established over another communication link. The other communication link is between at least the policy enforcement point and a manageability engine resident on the platform. The manageability engine forwards posture information associated with the access requester via the other secure communication channel. The posture information is then forwarded to the policy decision point via the secure communication channel between the policy enforcement point and the policy decision point.
    Type: Grant
    Filed: March 1, 2010
    Date of Patent: October 8, 2013
    Assignee: Intel Corporation
    Inventors: Hormuzd Khosravi, David Durham, Karanvir Grewal
  • Patent number: 8467527
    Abstract: Both end-to-end security and traffic visibility may be achieved by a system using a controller that derives a cryptographic key that is different for each client based on a derivation key and a client identifier that is conveyed in each data packet. The controller distributes the derivation key to information technology monitoring devices and a server to provide traffic visibility. For large key sizes, the key may be derived using a derivation formula as follows: client_key—MSB=AES128(base_key_1, client_ID),??(1) client_key—LSB=AES128(base_key_2, client_ID+pad), and??(2) client_key=client_key_MSB?client_key_LSB, where (1) and (2) are executed in parallel. The client key and a client identifier may be used so that end-to-end security may be achieved.
    Type: Grant
    Filed: December 3, 2008
    Date of Patent: June 18, 2013
    Assignee: Intel Corporation
    Inventors: Men Long, Jesse Walker, Karanvir Grewal
  • Patent number: 8417868
    Abstract: A method, apparatus and system enable offloading of encryption on partitioned platforms. More specifically, a partitioned platform may include a user partition for user applications, including a Virtual Private Network (“VPN”) application capable to creating a VPN connection for secure packet transmission. The partitioned platform may additionally comprise a dedicated partition including security agents to examine packets transmitted to/received by the dedicated partition. The dedicated partition may be assigned the Network Interface Card (“NIC”) on the host, i.e., all network traffic coming into or leaving the platform may be routed via the dedicated partition. In one embodiment of the invention, a driver in the user partition may offload cryptographic tasks to the dedicated partition, where clear packets may be examined by security agents, then encrypted prior to transmission.
    Type: Grant
    Filed: June 30, 2006
    Date of Patent: April 9, 2013
    Assignee: Intel Corporation
    Inventors: Ajay G. Gupta, Karanvir Grewal
  • Patent number: 8375430
    Abstract: Secure re-authentication of host devices roaming between different connection and/or access points within a network controlled by the same administrative domain is described. Platform overhead associated with exchanging information for authentication and/or validation on each new connection during mobility is reduced by enabling prior authenticated network access to influence subsequent network access.
    Type: Grant
    Filed: June 27, 2006
    Date of Patent: February 12, 2013
    Assignee: Intel Corporation
    Inventors: Karanvir Grewal, Kapil Sood, Travis Schluessler, Hormuzd M. Khosravi
  • Patent number: 8281387
    Abstract: A computer system includes a service partition, not directly accessible to a user, having a security agent to inspect data entering and exiting the computer system on a virtual private network (VPN) tunnel, and a service partition VPN unit to communicate with a VPN gateway. The computer system also includes a user partition, accessible to a user, having a user partition VPN unit to initiate construction of the VPN tunnel with the VPN gateway. Other embodiments are described and claimed.
    Type: Grant
    Filed: June 30, 2006
    Date of Patent: October 2, 2012
    Assignee: Intel Corporation
    Inventors: Ajay Gupta, Jeong Yoon, Jesse Walker, Kapil Sood, Karanvir Grewal, Hormuzd M. Khosravi
  • Patent number: 8205238
    Abstract: Transport agnostic, secure communication protocol for transmitting host platform posture information to the Network Access Control Server or PDP (Policy Decision Point) and for receiving policy information to be enforced on the trusted host platform and respective applications for data processing and communication are described herein.
    Type: Grant
    Filed: March 30, 2006
    Date of Patent: June 19, 2012
    Assignee: Intel Corporation
    Inventors: Uri Blumenthal, Hormuzd Khosravi, Karanvir Grewal
  • Patent number: 7827593
    Abstract: Embodiments of the inventions are generally directed to methods, apparatuses, and systems for the dynamic evaluation and delegation of network access control. In an embodiment, a platform includes a switch to control a network connection and an endpoint enforcement engine coupled with the switch. The endpoint enforcement engine may be capable of dynamically switching among a number of network access control modes responsive to an instruction received from the network connection.
    Type: Grant
    Filed: June 29, 2005
    Date of Patent: November 2, 2010
    Assignee: Intel Corporation
    Inventors: Ned M. Smith, Howard C. Herbert, Karanvir Grewal
  • Patent number: 7814531
    Abstract: A method and apparatus for detection of network environment to aid policy selection for network access control. An embodiment of a method includes receiving a request to connect a device to a network and, if a security policy is received for the connection of the device, applying the policy for the device. If a security policy for the connection of the device is not received, the domain of the device is determined by determining whether the device is in an enterprise domain and determining whether the device is in a network access control domain, which allows selection of an appropriate domain/environment specific policy.
    Type: Grant
    Filed: June 30, 2006
    Date of Patent: October 12, 2010
    Assignee: Intel Corporation
    Inventors: Hormuzd Khosravi, Karanvir Grewal, Ahuva Kroiser, Avigdor Eldar
  • Publication number: 20100162356
    Abstract: A method that includes initiating a network access request from an access requester on a platform that couples to a network, the network access request made to a policy decision point for the network. The method also includes establishing a secure communication channel over a communication link between the policy decision point and a policy enforcement point on the platform. Another secure communication channel is established over another communication link. The other communication link is between at least the policy enforcement point and a manageability engine resident on the platform. The manageability engine forwards posture information associated with the access requester via the other secure communication channel. The posture information is then forwarded to the policy decision point via the secure communication channel between the policy enforcement point and the policy decision point.
    Type: Application
    Filed: March 1, 2010
    Publication date: June 24, 2010
    Inventors: Hormuzd Khosravi, David Durham, Karanvir Grewal
  • Patent number: 7739724
    Abstract: Architectures and techniques that allow a firmware agent to operate as a tamper-resistant agent on a host platform that may be used as a trusted policy enforcement point (PEP) on the host platform to enforce policies even when the host operating system is compromised. The PEP may be used to open access control and/or remediation channels on the host platform. The firmware agent may also act as a local policy decision point (PDP) on the host platform in accordance with an authorized enterprise PDP entity by providing policies if a host trust agent is non-responsive and may function as a passive agent when the host trust agent is functional.
    Type: Grant
    Filed: June 30, 2005
    Date of Patent: June 15, 2010
    Assignee: Intel Corporation
    Inventors: David Durham, Ravi Sahita, Karanvir Grewal, Ned Smith, Kapil Sood
  • Publication number: 20100135498
    Abstract: Both end-to-end security and traffic visibility may be achieved by a system using a controller that derives a cryptographic key that is different for each client based on a derivation key and a client identifier that is conveyed in each data packet. The controller distributes the derivation key to information technology monitoring devices and a server to provide traffic visibility. For large key sizes, the key may be derived using a derivation formula as follows: client_key—MSB=AES128(base_key_1, client_ID), ??(1) client_key—LSB=AES128(base_key_2, client_ID+pad), and ??(2) client_key=client_key_MSB?client_key_LSB, where (1) and (2) are executed in parallel. The client key and a client identifier may be used so that end-to-end security may be achieved.
    Type: Application
    Filed: December 3, 2008
    Publication date: June 3, 2010
    Inventors: Men Long, Jesse Walker, Karanvir Grewal
  • Publication number: 20100107224
    Abstract: Architectures and techniques that allow a firmware agent to operate as a tamper-resistant agent on a host platform that may be used as a trusted policy enforcement point (PEP) on the host platform to enforce policies even when the host operating system is compromised. The PEP may be used to open access control and/or remediation channels on the host platform. The firmware agent may also act as a local policy decision point (PDP) on the host platform in accordance with an authorized enterprise PDP entity by providing policies if a host trust agent is non-responsive and may function as a passive agent when the host trust agent is functional.
    Type: Application
    Filed: December 22, 2009
    Publication date: April 29, 2010
    Inventors: David Durham, Ravi Sahita, Karanvir Grewal, Ned Smith, Kapil Sood
  • Patent number: 7703126
    Abstract: A method that includes initiating a network access request from an access requester on a platform that couples to a network, the network access request made to a policy decision point for the network. The method also includes establishing a secure communication channel over a communication link between the policy decision point and a policy enforcement point on the platform. Another secure communication channel is established over another communication link. The other communication link is between at least the policy enforcement point and a manageability engine resident on the platform. The manageability engine forwards posture information associated with the access requester via the other secure communication channel. The posture information is then forwarded to the policy decision point via the secure communication channel between the policy enforcement point and the policy decision point.
    Type: Grant
    Filed: March 31, 2006
    Date of Patent: April 20, 2010
    Assignee: Intel Corporation
    Inventors: Hormuzd Khosravi, David Durham, Karanvir Grewal
  • Publication number: 20100071032
    Abstract: Architectures and techniques that allow a firmware agent to operate as a tamper-resistant agent on a host platform that may be used as a trusted policy enforcement point (PEP) on the host platform to enforce policies even when the host operating system is compromised. The PEP may be used to open access control and/or remediation channels on the host platform. The firmware agent may also act as a local policy decision point (PDP) on the host platform in accordance with an authorized enterprise PDP entity by providing policies if a host trust agent is non-responsive and may function as a passive agent when the host trust agent is functional.
    Type: Application
    Filed: July 23, 2009
    Publication date: March 18, 2010
    Inventors: David Durham, Ravi Sahita, Karanvir Grewal, Ned Smith, Kapil Sood
  • Publication number: 20090210699
    Abstract: Methods and apparatus are disclosed to provide for security within a network enclave. In one embodiment authentication logic initiates authentication with a central network authority. Packet processing logic receives a key and an identifier from the central network authority. Security protocol logic then establishes a client-server security association through a communication that includes a client identifier and an encrypted portion and/or an authorization signature, wherein a client authorization key allocated by the central network authority can be reproduced by a server, other than said central network authority, from the client identifier and a derivation key provided to the server by the central network authority to decrypt the encrypted portion and/or to validate the communication using the authorization signature.
    Type: Application
    Filed: February 15, 2008
    Publication date: August 20, 2009
    Inventors: Karanvir Grewal, Men Long, Prashant Dewan
  • Publication number: 20090119510
    Abstract: End-to-end security between clients and a server, and traffic visibility to intermediate network devices, achieved through combined mode, single pass encryption and authentication using two keys is disclosed. In various embodiments, a combined encryption-authentication unit includes a cipher unit and an authentication unit coupled in parallel to the cipher unit, and generates an authentication tag using an authentication key in parallel with the generation of the cipher text using an encryption key, where the authentication and encryption key have different key values.
    Type: Application
    Filed: November 6, 2007
    Publication date: May 7, 2009
    Inventors: Men Long, Jesse Walker, David Durham, Marc Millier, Karanvir Grewal, Prashant Dewan, Uday Savagaonkar, Steven D. Williams
  • Patent number: 7483423
    Abstract: Provided are a techniques for storing information in a packet. A data integrity operation is performed over one portion of the packet to calculate an integrity check value using a secret key. The data transformation operation is performed over another selectable portion of the packet to store the integrity check value in the other portion of the packet, without increasing a size of the packet. Other embodiments are described and claimed.
    Type: Grant
    Filed: March 30, 2005
    Date of Patent: January 27, 2009
    Assignee: Intel Corporation
    Inventors: Karanvir Grewal, David M. Durham
  • Publication number: 20080244268
    Abstract: Both end-to-end security and traffic visibility may be achieved by a system using a controller that derives a cryptographic key that is different for each client based on a derivation key and a client identifier that is conveyed in each data packet. The controller distributes the derivation key to information technology monitoring devices and a server to provide traffic visibility. The key may be derived using a cryptographic one way function and a client identifier so that end-to-end security may be achieved.
    Type: Application
    Filed: March 30, 2007
    Publication date: October 2, 2008
    Inventors: David Durham, Men Long, Prashant Dewan, Karanvir Grewal
  • Publication number: 20080082680
    Abstract: A method of providing a secure download of a boot image to a remote boot environment of a computer system. In one embodiment of the invention, the remote boot environment and a boot image source engage in a boot image exchange through an authentication channel. In another embodiment, data related to the boot image exchange is tunneled in the authentication channel to protect the boot image exchange from security attacks.
    Type: Application
    Filed: September 29, 2006
    Publication date: April 3, 2008
    Inventors: Karanvir Grewal, Vincent Zimmer, Hormuzd Khosravi, Alan D. Ross
  • Publication number: 20080022388
    Abstract: A method and apparatus to define multiple zones in a data packet for inclusion in processing by security operations of a security protocol. In one embodiment, each defined zone has an associated list of security operations to which the zone is subjected. In another embodiment, the list of security operations for a zone includes parameters to be passed when performing the security operations on the zone.
    Type: Application
    Filed: June 30, 2006
    Publication date: January 24, 2008
    Inventors: Karanvir Grewal, David Durham, Hormuzd Khosravi, Men Long, Prashant Dewan