Patents by Inventor Men Long

Men Long has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 8839450
    Abstract: Embodiments of apparatuses, articles, methods, and systems for secure vault service for software components within an execution environment are generally described herein. An embodiment includes the ability for a Virtual Machine Monitor, Operating System Monitor, or other underlying platform capability to restrict memory regions for access only by specifically authenticated, authorized and verified software components, even when part of an otherwise compromised operating system environment. The underlying platform to lock and unlock secrets on behalf of the authenticated/authorized/verified software component provided in protected memory regions only accessible to the authenticated/authorized/verified software component. Other embodiments may be described and claimed.
    Type: Grant
    Filed: August 2, 2007
    Date of Patent: September 16, 2014
    Assignee: Intel Corporation
    Inventors: David Durham, Hormuzd Khosravi, Uri Blumenthal, Men Long
  • Patent number: 8826035
    Abstract: In general, in one aspect, the disclosure describes a process that includes a cryptographic engine and first and second registers. The cryptographic engine is to encrypt data to be written to memory, to decrypt data read from memory, to generate read integrity check values (ICVs) and write ICVs for memory accesses. The cryptographic engine is also to create a cumulative read ICV and a cumulative write ICV by XORing the generated read ICV and the generated write ICV with a current read MAC and a current write ICV respectively and to validate data integrity by comparing the cumulative read ICV and the cumulative write ICV. The first and second registers are to store the cumulative read and write ICVs respectively at the processor. Other embodiments are described and claimed.
    Type: Grant
    Filed: December 23, 2009
    Date of Patent: September 2, 2014
    Assignee: Intel Corporation
    Inventors: David Durham, Men Long, Uday Savagaonkar
  • Patent number: 8819455
    Abstract: A processor includes a memory encryption engine that provides replay and confidentiality protections to a memory region. The memory encryption engine performs low-overhead parallelized tree walks along a counter tree structure. The memory encryption engine upon receiving an incoming read request for the protected memory region, performs a dependency check operation to identify dependency between the incoming read request and an in-process request and to remove the dependency when the in-process request is a read request that is not currently suspended.
    Type: Grant
    Filed: October 5, 2012
    Date of Patent: August 26, 2014
    Assignee: Intel Corporation
    Inventors: Siddhartha Chhabra, Uday R. Savagaonkar, David M. Durham, Niranjan L. Cooray, Men Long, Carlos V. Rozas, Alpa T. Narendra Trivedi
  • Patent number: 8799673
    Abstract: Systems, apparatuses, and methods, and for seamlessly protecting memory regions to protect against hardware-based attacks are disclosed. In one embodiment, an apparatus includes a decoder, control logic, and cryptographic logic. The decoder is to decode a transaction between a processor and memory-mapped input/output space. The control logic is to redirect the transaction from the memory-mapped input/output space to a system memory. The cryptographic logic is to operate on data for the transaction.
    Type: Grant
    Filed: December 31, 2009
    Date of Patent: August 5, 2014
    Assignee: Intel Corporation
    Inventors: Uday R. Savagaonkar, Ravi Sahita, David Durham, Men Long
  • Publication number: 20140208109
    Abstract: A method and system to provide an effective, scalable and yet low-cost solution for Confidentiality, Integrity and Replay protection for sensitive information stored in a memory and prevent an attacker from observing and/or modifying the state of the system. In one embodiment of the invention, the system has strong hardware protection for its memory contents via XTS-tweak mode of encryption where the tweak is derived based on “Global and Local Counters”. This scheme offers to enable die-area efficient Replay protection for any sized memory by allowing multiple counter levels and facilitates using small counter-sizes to derive the “tweak” used in the XTS encryption without sacrificing cryptographic strength.
    Type: Application
    Filed: December 28, 2011
    Publication date: July 24, 2014
    Inventors: Alpa T. Narendra Trivedi, David M. Durham, Men Long, Siddhartha Chhabra, Uday R. Savagaonkar, Carlos V. Rozas
  • Patent number: 8752169
    Abstract: A method and device are disclosed. In one embodiment the method includes determining that a packet attempting to be sent from a first computer system has at least a portion of a human communication message that may contain spam. The method then increments a spam counter when the difference in time between a first time value in a time stamp within the packet and a second time value of a most recent activity from a human input device coupled to the first computer system is greater than a threshold difference in time value. The method also disallows the packet to be sent to a remote location if the spam counter exceeds a spam outbound threshold value.
    Type: Grant
    Filed: March 31, 2008
    Date of Patent: June 10, 2014
    Assignee: Intel Corporation
    Inventors: Men Long, David Durham, Hormuzd Khosravi
  • Publication number: 20140137231
    Abstract: In one embodiment, the present invention includes a system on a chip (SoC) that has a first agent with an intellectual property (IP) logic, an interface to a fabric including a target interface, a master interface and a sideband interface, and an access control plug-in unit to handle access control policy for the first agent with respect to incoming and outgoing transactions. This access control plug-in unit can be incorporated into the SoC at integration time and without any modification to the IP logic. Other embodiments are described and claimed.
    Type: Application
    Filed: December 21, 2011
    Publication date: May 15, 2014
    Inventors: Manoj R. Sastry, Ioannis T. Schoinas, Robert J. Toepfer, Alpa T. Narendra Trivedi, Men Long
  • Publication number: 20140101461
    Abstract: A processor includes a memory encryption engine that provides replay and confidentiality protections to a memory region. The memory encryption engine performs low-overhead parallelized tree walks along a counter tree structure. The memory encryption engine upon receiving an incoming read request for the protected memory region, performs a dependency check operation to identify dependency between the incoming read request and an in-process request and to remove the dependency when the in-process request is a read request that is not currently suspended.
    Type: Application
    Filed: October 5, 2012
    Publication date: April 10, 2014
    Inventors: Siddhartha Chhabra, Uday R. Savagaonkar, David M. Durham, Niranjan L. Cooray, Men Long, Carlos V. Rozas, Alpa T. Narendra Trivedi
  • Publication number: 20140044258
    Abstract: Methods and systems for cryptographic access control of multimedia video, include embedding as metadata access control policy (ACP) information, including authorization rules and cryptographic information tied to an encryption policy, into encrypted video. An authorized receiver device having credentials and/or capabilities matched to the authorization rules is able to extract the ACP information from the encrypted video and use it to decrypt and properly render the video.
    Type: Application
    Filed: March 31, 2012
    Publication date: February 13, 2014
    Inventors: Karanvir S. Grewal, David Durham, Xiaozhu Kang, Men Long, Prashant Dewan
  • Publication number: 20140040632
    Abstract: A method and system to provide a low-overhead cryptographic scheme that affords memory confidentiality, integrity and replay-protection by removing the critical read-after-write dependency between the various levels of the cryptographic tree. In one embodiment of the invention, the cryptographic processing of a child node can be pipelined with that of the parent nodes. This parallelization provided by the invention results in an efficient utilization of the cryptographic pipeline, enabling significantly lower performance overheads.
    Type: Application
    Filed: December 28, 2011
    Publication date: February 6, 2014
    Inventors: Siddhartha Chhabra, Uday R. Savagaonkar, Carlos V. Rozas, Alpa T. Narendra Trivedi, Men Long, David M. Durham
  • Publication number: 20140032924
    Abstract: Embodiments of techniques and systems for biometric-data-based media encryption are described. In embodiments, an encryption key may be created for a recipient user based at least in part on biometric data of the recipient user. This encryption key may be maintained on a key maintenance component and used by a sharing user to encrypt a media file for access by the recipient user. One or more access policies associated with recipient user may be encrypted in the encrypted media file as well. In embodiments, the media file may be encrypted for use by multiple recipient users. When a recipient user desires to access the encrypted media file, a decryption key may be generated in real time based on contemporaneously captured biometric data and used to provide access to the encrypted media file. Other embodiments may be described and claimed.
    Type: Application
    Filed: July 30, 2012
    Publication date: January 30, 2014
    Inventors: David M. Durham, Xiaozhu Kang, Prashant Dewan, Men Long, Karanvir S. Grewal
  • Publication number: 20140032905
    Abstract: Both end-to-end security and traffic visibility may be achieved by a system using a controller that derives a cryptographic key that is different for each client based on a derivation key and a client identifier that is conveyed in each data packet. The controller distributes the derivation key to information technology monitoring devices and a server to provide traffic visibility. For large key sizes, the key may be derived using a derivation formula as follows: client_key_MSB=AES128(base_key_1,client_ID),??(1) client_key_LSB=AES128(base_key_2,client_ID+pad),and??(2) client_key=client_key_MSB?client_key_LSB, where (1) and (2) are executed in parallel. The client key and a client identifier may be used so that end-to-end security may be achieved.
    Type: Application
    Filed: June 12, 2013
    Publication date: January 30, 2014
    Inventors: Men Long, Jesse Walker, Karanvir S. Grewal
  • Publication number: 20130311777
    Abstract: A method, device, and system are disclosed. In one embodiment the method includes receiving measured health information from a client on a key distribution server. Once the measured health information is received the server is capable of validating the measured health information to see if it is authentic. The server is also capable of sending a session key to the client when the measured health information is validated. When the client receives the session key, the client is capable of initiating an encrypted and authenticated connection with an application server in the domain using the session key.
    Type: Application
    Filed: July 29, 2013
    Publication date: November 21, 2013
    Inventors: Divya Naidu Kolar Sundar, Prashant Dewan, Men Long
  • Publication number: 20130283383
    Abstract: A platform to support verification of the contents of an input-output device. The platform includes a platform hardware, which may verify the contents of the I/O device. The platform hardware may comprise components such as manageability engine and verification engine that are used to verify the contents of the I/O device even before the contents of the I/O device are exposed to an operating system supported by a host. The platform components may delete the infected portions of the contents of I/O device if the verification process indicates that the contents of the I/O device include the infected portions.
    Type: Application
    Filed: June 17, 2013
    Publication date: October 24, 2013
    Inventors: Hormuzd M. Khosravi, Venkat R. Gokulrangan, Yasser Rasheed, Men Long
  • Publication number: 20130279690
    Abstract: An apparatus and method for preserving image privacy when manipulated by cloud services includes middleware for receiving an original image, splitting the original image into two sub-images, where the RGB pixel values of the sub-images have a bit value that is less than RGB pixel values of the original image. The sub-images are encrypted by adding a keystream to the RGB pixel values of the sub-images. The sub-image data is transmitted to a cloud service such as a social network or photo-sharing site, which manipulate the images by resizing, cropping, filtering, or the like. The sub-image data is received by the middleware and is successfully decrypted irrespective of the manipulations performed by the cloud services. In an alternative embodiment, the blocks of the original image are permutated when encrypted, and then reverse-permutated when decrypted.
    Type: Application
    Filed: December 15, 2011
    Publication date: October 24, 2013
    Inventors: David M. Durham, Men Long, Karanvir S. Grewal, Prashant Dewan, Xiaozhu Kang
  • Patent number: 8532303
    Abstract: A method, device, and system are disclosed. In one embodiment the method includes receiving measured health information from a client on a key distribution server. Once the measured health information is received the server is capable of validating the measured health information to see if it is authentic. The server is also capable of sending a session key to the client when the measured health information is validated. When the client receives the session key, the client is capable of initiating an encrypted and authenticated connection with an application server in the domain using the session key.
    Type: Grant
    Filed: December 14, 2007
    Date of Patent: September 10, 2013
    Assignee: Intel Corporation
    Inventors: Divya Naidu Kolar Sunder, Prashant Dewan, Men Long
  • Patent number: 8499151
    Abstract: Apparatuses, articles, methods, and systems for secure platform voucher service for software within an execution environment. An embodiment includes the ability for a Virtual Machine Monitor, Operating System Monitor, or other underlying platform capability to restrict memory regions for access only by authenticated, authorized and verified software components. A provisioning remote entity or gateway only needs to know a platform's public key or certificate hierarchy to receive verification for any component. The verification or voucher helps assure to the remote entity that no malware running in the platform or on the network will have access to provisioned material. The underlying platform to lock and unlock secrets on behalf of the authenticated/authorized/verified software component provided in protected memory regions only accessible to the software component.
    Type: Grant
    Filed: March 5, 2012
    Date of Patent: July 30, 2013
    Assignee: Intel Corporation
    Inventors: David Durham, Hormuzd M. Khosravi, Uri Blumenthal, Men Long
  • Patent number: 8498420
    Abstract: A method, device, and system are disclosed. In one embodiment the method includes receiving measured health information from a client on a key distribution server. Once the measured health information is received the server is capable of validating the measured health information to see if it is authentic. The server is also capable of sending a session key to the client when the measured health information is validated. When the client receives the session key, the client is capable of initiating an encrypted and authenticated connection with an application server in the domain using the session key.
    Type: Grant
    Filed: December 14, 2007
    Date of Patent: July 30, 2013
    Assignee: Intel Corporation
    Inventors: Divya Naidu Kolar Sunder, Prashant Dewan, Men Long
  • Patent number: 8489686
    Abstract: A method and device allowing a scan of a data storage device from a remote server are disclosed. In some embodiments, a computing device may include an out-of-band (OOB) configured to compute a first hash value for data stored in one or more sectors of a data storage device at a first time; receive, using communication circuitry, a request to transmit a portion of the data stored in the one or more sectors of the data storage device at a second time, the second time being subsequent to the first time; compute a second hash value for the data stored in the one or more sectors of the data storage device at the second time; and transmit, using the communication circuitry, the requested portion of the data, only if the second hash value does not match the first hash value.
    Type: Grant
    Filed: May 21, 2010
    Date of Patent: July 16, 2013
    Assignee: Intel Corporation
    Inventors: Hormuzd Khosravi, David Durham, David A. Edwards, Venkat R. Gokulrangan, Men Long, Yasser Rasheed
  • Patent number: 8468279
    Abstract: A platform to support verification of the contents of an input-output device. The platform includes a platform hardware, which may verify the contents of the I/O device. The platform hardware may comprise components such as manageability engine and verification engine that are used to verify the contents of the I/O device even before the contents of the I/O device are exposed to an operating system supported by a host. The platform components may delete the infected portions of the contents of I/O device if the verification process indicates that the contents of the I/O device include the infected portions.
    Type: Grant
    Filed: March 31, 2009
    Date of Patent: June 18, 2013
    Assignee: Intel Corporation
    Inventors: Hormuzd M. Khosravi, Venkat R. Gokulrangan, Yasser Rasheed, Men Long