Patents by Inventor Karanvir Grewal

Karanvir Grewal has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20080022355
    Abstract: A method and apparatus for detection of network environment to aid policy selection for network access control. An embodiment of a method includes receiving a request to connect a device to a network and, if a security policy is received for the connection of the device, applying the policy for the device. If a security policy for the connection of the device is not received, the domain of the device is determined by determining whether the device is in an enterprise domain and determining whether the device is in a network access control domain, which allows selection of an appropriate domain/environment specific policy.
    Type: Application
    Filed: June 30, 2006
    Publication date: January 24, 2008
    Inventors: Hormuzd Khosravi, Karanvir Grewal, Ahuva Kroiser, Avigdor Eldar
  • Publication number: 20080022124
    Abstract: Methods and apparatus to off-load cryptographic processes are disclosed. An example method includes receiving a request to perform a cryptographic process at a first component of a processor system, transmitting the request over a data bus to a second component of a processor system, receiving the request at the second component, and performing the cryptographic process on the second component. For example, the first component may be a processor and the second component may be a management agent. Other embodiments are described and claimed.
    Type: Application
    Filed: June 22, 2006
    Publication date: January 24, 2008
    Inventors: Vincent J. Zimmer, Michael A. Rothman, Karanvir Grewal, Gundrala D. Goud
  • Publication number: 20080022354
    Abstract: Secure re-authentication of host devices roaming between different connection and/or access points within a network controlled by the same administrative domain is described. Platform overhead associated with exchanging information for authentication and/or validation on each new connection during mobility is reduced by enabling prior authenticated network access to influence subsequent network access.
    Type: Application
    Filed: June 27, 2006
    Publication date: January 24, 2008
    Inventors: Karanvir Grewal, Kapil Sood, Travis Schluessler, Hormuzd M. Khosravi
  • Publication number: 20080022094
    Abstract: A method, apparatus and system enable offloading of encryption on partitioned platforms. More specifically, a partitioned platform may include a user partition for user applications, including a Virtual Private Network (“VPN”) application capable to creating a VPN connection for secure packet transmission. The partitioned platform may additionally comprise a dedicated partition including security agents to examine packets transmitted to/received by the dedicated partition. The dedicated partition may be assigned the Network Interface Card (“NIC”) on the host, i.e., all network traffic coming into or leaving the platform may be routed via the dedicated partition. In one embodiment of the invention, a driver in the user partition may offload cryptographic tasks to the dedicated partition, where clear packets may be examined by security agents, then encrypted prior to transmission.
    Type: Application
    Filed: June 30, 2006
    Publication date: January 24, 2008
    Inventors: Ajay G. Gupta, Karanvir Grewal
  • Publication number: 20080002724
    Abstract: A method and apparatus to define multiple zones in a data packet for exclusion from processing by security operations of a security protocol. In one embodiment, each defined zone has an associated list of security operations from which the zone is protected.
    Type: Application
    Filed: June 30, 2006
    Publication date: January 3, 2008
    Inventors: Karanvir Grewal, David Durham, Hormuzd Khosravi, Men Long, Prashant Dewan
  • Publication number: 20080005791
    Abstract: A computer system includes a service partition, not directly accessible to a user, having a security agent to inspect data entering and exiting the computer system on a virtual private network (VPN) tunnel, and a service partition VPN unit to communicate with a VPN gateway. The computer system also includes a user partition, accessible to a user, having a user partition VPN unit to initiate construction of the VPN tunnel with the VPN gateway. Other embodiments are described and claimed.
    Type: Application
    Filed: June 30, 2006
    Publication date: January 3, 2008
    Inventors: Ajay Gupta, Jeong Yoon, Jesse Walker, Kapil Sood, Karanvir Grewal, Hormuzd M. Khosravi
  • Publication number: 20080005359
    Abstract: Secure enterprise network communication technology provides improved authentication prior to granting network access of enterprise host platforms with the network devices via a backend infrastructure.
    Type: Application
    Filed: June 30, 2006
    Publication date: January 3, 2008
    Inventors: Hormuzd M. Khosravi, Dylan Larson, Alan D. Ross, Uri Blumenthal, Ahuva Kroizer, Avigdor Eldar, Karanvir Grewal
  • Publication number: 20070240197
    Abstract: Transport agnostic, secure communication protocol for transmitting host platform posture information to the Network Access Control Server or PDP (Policy Decision Point) and for receiving policy information to be enforced on the trusted host platform and respective applications for data processing and communication are described herein.
    Type: Application
    Filed: March 30, 2006
    Publication date: October 11, 2007
    Inventors: Uri Blumenthal, Hormuzd Khosravi, Karanvir Grewal
  • Publication number: 20070239875
    Abstract: Cooperating entities share a signaling interface. Each entity establishes a security association between itself and an endpoint, and one of the entities transmits keepalive messages over a channel associated with the security association. Chipsets and systems to implement related methods are also described and claimed.
    Type: Application
    Filed: March 29, 2006
    Publication date: October 11, 2007
    Inventors: Kapil Sood, Jesse Walker, Karanvir Grewal
  • Publication number: 20070234402
    Abstract: A method that includes initiating a network access request from an access requester on a platform that couples to a network, the network access request made to a policy decision point for the network. The method also includes establishing a secure communication channel over a communication link between the policy decision point and a policy enforcement point on the platform. Another secure communication channel is established over another communication link. The other communication link is between at least the policy enforcement point and a manageability engine resident on the platform. The manageability engine forwards posture information associated with the access requester via the other secure communication channel. The posture information is then forwarded to the policy decision point via the secure communication channel between the policy enforcement point and the policy decision point.
    Type: Application
    Filed: March 31, 2006
    Publication date: October 4, 2007
    Inventors: Hormuzd Khosravi, David Durham, Karanvir Grewal
  • Publication number: 20070006309
    Abstract: Embodiments of the inventions are generally directed to methods, apparatuses, and systems for the dynamic evaluation and delegation of network access control. In an embodiment, a platform includes a switch to control a network connection and an endpoint enforcement engine coupled with the switch. The endpoint enforcement engine may be capable of dynamically switching among a number of network access control modes responsive to an instruction received from the network connection.
    Type: Application
    Filed: June 29, 2005
    Publication date: January 4, 2007
    Inventors: Howard Herbert, Karanvir Grewal
  • Publication number: 20070005992
    Abstract: A measurement engine performs active platform observation. A program includes an integrity manifest to indicate an integrity check value for a section of the program's source code. The measurement engine computes a comparison value on the program's image in memory and determines if the comparison value matches the expected integrity check value. If the values do not match, the program's image is determined to be modified, and appropriate remedial action can be triggered. The integrity manifest can include a secure signature to verify the validity of the integrity manifest.
    Type: Application
    Filed: June 30, 2005
    Publication date: January 4, 2007
    Inventors: Travis Schluessler, David Durham, George Cox, Karanvir Grewal
  • Publication number: 20070005572
    Abstract: According to some embodiments, a system provides a resource service module, a resource data record repository, and a provider module. The resource service module exposes an interface, receives an invocation of the interface from a system management module, and requests managed resource data associated with a manageable resource based on the invocation. The resource data record repository includes a resource data record indicating a memory location of a managed host in which the managed resource data is stored, and the provider module receives the request and to retrieve the managed resource data from the memory location of the managed host.
    Type: Application
    Filed: June 29, 2005
    Publication date: January 4, 2007
    Inventors: Travis Schluessler, Priya Rajagopal, Ray Steinberger, Tisson Mathew, Arun Preetham, Ravi Sahita, David Durham, Karanvir Grewal
  • Publication number: 20070006282
    Abstract: Architectures and techniques that allow a firmware agent to operate as a tamper-resistant agent on a host platform that may be used as a trusted policy enforcement point (PEP) on the host platform to enforce policies even when the host operating system is compromised. The PEP may be used to open access control and/or remediation channels on the host platform. The firmware agent may also act as a local policy decision point (PDP) on the host platform in accordance with an authorized enterprise PDP entity by providing policies if a host trust agent is non-responsive and may function as a passive agent when the host trust agent is functional.
    Type: Application
    Filed: June 30, 2005
    Publication date: January 4, 2007
    Inventors: David Durham, Ravi Sahita, Karanvir Grewal, Ned Smith, Kapil Sood
  • Publication number: 20060227773
    Abstract: Provided are a techniques for storing information in a packet. A data integrity operation is performed over one portion of the packet to calculate an integrity check value using a secret key. The data transformation operation is performed over another selectable portion of the packet to store the integrity check value in the other portion of the packet, without increasing a size of the packet. Other embodiments are described and claimed.
    Type: Application
    Filed: March 30, 2005
    Publication date: October 12, 2006
    Inventors: Karanvir Grewal, David Durham
  • Publication number: 20030005328
    Abstract: A method and system for dynamically configuring a tunnel is presented. A client initiates a negotiation with a gateway. The gateway sends information to the client. The client extracts a security configuration from the information. Using the security configuration, a tunnel is established between the client and the gateway so that secure communication may occur.
    Type: Application
    Filed: June 29, 2001
    Publication date: January 2, 2003
    Inventors: Karanvir Grewal, Cristina Georgescu