Patents by Inventor Muhammed K. Jaber

Muhammed K. Jaber has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9684789
    Abstract: A method comprises signing boot code with a public/private cryptographic key pair, and writing to storage the boot code, the public cryptographic key, and the signed boot code.
    Type: Grant
    Filed: July 18, 2016
    Date of Patent: June 20, 2017
    Assignee: DELL PRODUCTS, LP
    Inventors: Muhammed K. Jaber, Quy N. Hoang, Shawn J. Dube, Theodore S. Webb, III
  • Publication number: 20160328565
    Abstract: A method comprises signing boot code with a public/private cryptographic key pair, and writing to storage the boot code, the public cryptographic key, and the signed boot code.
    Type: Application
    Filed: July 18, 2016
    Publication date: November 10, 2016
    Inventors: Muhammed K. Jaber, Quy N. Hoang, Shawn J. Dube, Theodore S. Webb, III
  • Patent number: 9396335
    Abstract: A method comprises signing boot code with a public/private cryptographic key pair, and writing to storage the boot code, the public cryptographic key, and the signed boot code.
    Type: Grant
    Filed: August 28, 2012
    Date of Patent: July 19, 2016
    Assignee: DELL PRODUCTS, LP
    Inventors: Muhammed K. Jaber, Quy N. Hoang, Shawn J. Dube, Theodore S. Webb, III
  • Patent number: 9251353
    Abstract: A credential caching system includes receiving a set of authentication credentials, storing the set of authentication credentials in a credential cache memory, wherein the credential cache memory is coupled with a management controller, and supplying the set of authentication credentials for automatic authentication during a reset or reboot. In the event of a security breach, the credential caching system clears the set of authentication credentials from the credential cache memory so that the set of authentication credentials may no longer be used for a reset or reboot.
    Type: Grant
    Filed: December 6, 2012
    Date of Patent: February 2, 2016
    Assignee: Dell Products L.P.
    Inventors: Muhammed K. Jaber, Mukund P. Khatri, Kevin T. Marks, Don Charles McCall
  • Patent number: 8793478
    Abstract: A method of using an information handling system can include communicating accessibility of a resource to a grid system, powering down the information handling system, receiving a wake request from the grid system, booting the information handling system into a grid mode where the resource is accessible to the grid system. Machine-executable code for an information handling system can include a method for indicating that a resource in the information handling system is accessible to a grid system, communicating that the resource is accessible to the grid system, and placing the information handling system into a low power state. An information handling system can include a processor that can indicate that a resource is accessible to a grid system, communicate to the grid system that the resource is accessible, and place the information handling system into a low power state.
    Type: Grant
    Filed: May 14, 2008
    Date of Patent: July 29, 2014
    Assignee: Dell Products, LP
    Inventors: Muhammed K. Jaber, Surender V. Brahmaroutu
  • Publication number: 20140068238
    Abstract: A method comprises signing boot code with a public/private cryptographic key pair, and writing to storage the boot code, the public cryptographic key, and the signed boot code.
    Type: Application
    Filed: August 28, 2012
    Publication date: March 6, 2014
    Applicant: DELL PRODUCTS, LP
    Inventors: Muhammed K. Jaber, Quy N. Hoang, Shawn J. Dube, Theodore S. Webb, III
  • Patent number: 8474015
    Abstract: A system to manage a key license includes an information handling system having non-volatile memory accessible to a processor. The non-volatile memory stores feature enablement information related to a feature that the information handling system is adapted to provide. The non-volatile memory stores instructions that are accessible to the processor and executable by the processor to send the feature enablement information to an external system after the information handling system is deployed, and to request the feature enablement information, or other feature enablement information, from the external system in response to receiving a request for the information handling system to provide the feature.
    Type: Grant
    Filed: March 9, 2012
    Date of Patent: June 25, 2013
    Assignee: Dell Products, LP
    Inventors: Muhammed K. Jaber, Mukund P. Khatri, Theodore S. Webb
  • Patent number: 8353026
    Abstract: A credential caching system includes receiving a set of authentication credentials, storing the set of authentication credentials in a credential cache memory, wherein the credential cache memory is coupled with a management controller, and supplying the set of authentication credentials for automatic authentication during a reset or reboot. In the event of a security breach, the credential caching system clears the set of authentication credentials from the credential cache memory so that the set of authentication credentials may no longer be used for a reset or reboot.
    Type: Grant
    Filed: October 23, 2008
    Date of Patent: January 8, 2013
    Assignee: Dell Products L.P.
    Inventors: Muhammed K. Jaber, Mukund P. Khatri, Kevin T. Marks, Don Charles McCall
  • Patent number: 8321929
    Abstract: A system and method are provided which substantially reduce the disadvantages and problems associated with previous methods and systems for generating an OTP at an information handling system. An OTP is generated at an information handling system hardware or firmware layer upon detection of a predetermined input trigger, such as a key combination. The OTP is provided for authentication independent of an operating system or applications running on the information handling system.
    Type: Grant
    Filed: March 24, 2008
    Date of Patent: November 27, 2012
    Assignee: Dell Products L.P.
    Inventors: Muhammed K. Jaber, Frank Molsberry
  • Patent number: 8219792
    Abstract: Information handling system security is maintained by locking the information handling system from boot of an operating system with a service processor of the information handling system. The service processor obtains authorization for boot from a third party authentication service by providing authentication information to the authentication service and requiring a successful authentication for boot. For example, the service processor releases a token upon successful authentication to authorize boot. In one embodiment, the authentication service sends a token to the service processor for the service processor to use to authorize boot.
    Type: Grant
    Filed: October 6, 2009
    Date of Patent: July 10, 2012
    Assignee: Dell Products L.P.
    Inventors: Muhammed K. Jaber, Jianwen Yin, Jon R. Hass, Kevin Marks, Khachatur Papanyan, Marshal F. Savage
  • Publication number: 20120174201
    Abstract: A system to manage a key license includes an information handling system having non-volatile memory accessible to a processor. The non-volatile memory stores feature enablement information related to a feature that the information handling system is adapted to provide. The non-volatile memory stores instructions that are accessible to the processor and executable by the processor to send the feature enablement information to an external system after the information handling system is deployed, and to request the feature enablement information, or other feature enablement information, from the external system in response to receiving a request for the information handling system to provide the feature.
    Type: Application
    Filed: March 9, 2012
    Publication date: July 5, 2012
    Applicant: DELL PRODUCTS, LP
    Inventors: Muhammed K. Jaber, Mukund P. Khatri, Theodore S. Webb, III
  • Patent number: 8156540
    Abstract: A system to manage a key license includes an information handling system having non-volatile memory accessible to a processor. The non-volatile memory stores feature enablement information related to a feature that the information handling system is adapted to provide. The non-volatile memory stores instructions that are accessible to the processor and executable by the processor to send the feature enablement information related to the feature to an external system after the information handling system is deployed, and to request the feature enablement information, or other feature enablement information related to the feature, from the external system in response to receiving a request for the information handling system to provide the feature.
    Type: Grant
    Filed: January 28, 2009
    Date of Patent: April 10, 2012
    Assignee: Dell Products, LP
    Inventors: Muhammed K. Jaber, Mukund P. Khatri, Theodore S. Webb, III
  • Publication number: 20110083003
    Abstract: Information handling system security is maintained by locking the information handling system from boot of an operating system with a service processor of the information handling system. The service processor obtains authorization for boot from a third party authentication service by providing authentication information to the authentication service and requiring a successful authentication for boot. For example, the service processor releases a token upon successful authentication to authorize boot. In one embodiment, the authentication service sends a token to the service processor for the service processor to use to authorize boot.
    Type: Application
    Filed: October 6, 2009
    Publication date: April 7, 2011
    Inventors: Muhammed K. Jaber, Jianwen Yin, Jon R. Hass, Kevin Marks, Khachatur Papanyan, Marshal F. Savage
  • Publication number: 20100191800
    Abstract: A system to manage a key license includes an information handling system having non-volatile memory accessible to a processor. The non-volatile memory stores feature enablement information related to a feature that the information handling system is adapted to provide. The non-volatile memory stores instructions that are accessible to the processor and executable by the processor to send the feature enablement information related to the feature to an external system after the information handling system is deployed, and to request the feature enablement information, or other feature enablement information related to the feature, from the external system in response to receiving a request for the information handling system to provide the feature.
    Type: Application
    Filed: January 28, 2009
    Publication date: July 29, 2010
    Applicant: DELL PRODUCTS, LP
    Inventors: Muhammed K. Jaber, Mukund P. Khatri, Theodore S. Webb, III
  • Publication number: 20100107241
    Abstract: A credential caching system includes receiving a set of authentication credentials, storing the set of authentication credentials in a credential cache memory, wherein the credential cache memory is coupled with a management controller, and supplying the set of authentication credentials for automatic authentication during a reset or reboot. In the event of a security breach, the credential caching system clears the set of authentication credentials from the credential cache memory so that the set of authentication credentials may no longer be used for a reset or reboot.
    Type: Application
    Filed: October 23, 2008
    Publication date: April 29, 2010
    Applicant: DELL PRODUCTS L.P.
    Inventors: Muhammed K. Jaber, Mukund P. Khatri, Kevin T. Marks, Don Charles McCall
  • Patent number: 7685477
    Abstract: Information handling system errors are presented at a display with the information handling system graphics subsystem inoperative by communicating an identified error to the display through an auxiliary channel and generating a presentation of the error information with a microcontroller of the display. For example, errors determined by BIOS firmware running on a chipset are communicated through a DDC or I2C channel from the chipset to the display so that textual error messages are generated at the display without the use of the information handling system's graphic processor to generate an error message image.
    Type: Grant
    Filed: December 9, 2005
    Date of Patent: March 23, 2010
    Assignee: Dell Products L.P.
    Inventors: William F. Sauber, Rocco Ancona, Muhammed K. Jaber, Bruce A. Miller, Adolfo S. Montero, Margaret G. Reed-Lade, Jeff A. Rose, Andrew T. Sultenfuss, Larry White
  • Publication number: 20090287916
    Abstract: A method of using an information handling system can include communicating accessibility of a resource to a grid system, powering down the information handling system, receiving a wake request from the grid system, booting the information handling system into a grid mode where the resource is accessible to the grid system. Machine-executable code for an information handling system can include a method for indicating that a resource in the information handling system is accessible to a grid system, communicating that the resource is accessible to the grid system, and placing the information handling system into a low power state. An information handling system can include a processor that can indicate that a resource is accessible to a grid system, communicate to the grid system that the resource is accessible, and place the information handling system into a low power state.
    Type: Application
    Filed: May 14, 2008
    Publication date: November 19, 2009
    Applicant: DELL PRODUCTS, LP
    Inventors: Muhammed K. Jaber, Surender V. Brahmaroutu
  • Publication number: 20090241182
    Abstract: A system and method are provided which substantially reduce the disadvantages and problems associated with previous methods and systems for generating an OTP at an information handling system. An OTP is generated at an information handling system hardware or firmware layer upon detection of a predetermined input trigger, such as a key combination. The OTP is provided for authentication independent of an operating system or applications running on the information handling system.
    Type: Application
    Filed: March 24, 2008
    Publication date: September 24, 2009
    Inventors: Muhammed K. Jaber, Frank Molsberry
  • Patent number: 7380148
    Abstract: An information handling system selectively boots to a normal operation mode having devices and applications configured to operate normally or a multimedia operation mode having devices and applications that support presentation of multimedia information enabled and other devices and applications disabled. In one embodiment, the multimedia mode improves portable information handling system multimedia performance by reducing power consumption to improve battery charge life and by reducing boot time to improve the timeliness of the user experience. For instance, a multimedia module interfaces with the operating system to disable power up of non-multimedia devices, such as networking devices, and non-multimedia applications, such as antivirus applications, while enabling multimedia devices, such as a DVD disc drive, to display multimedia information, such as a DVD movie.
    Type: Grant
    Filed: February 19, 2004
    Date of Patent: May 27, 2008
    Assignee: Dell Products L.P.
    Inventors: Adolfo S. Montero, Muhammed K. Jaber
  • Patent number: 7337338
    Abstract: A method and system for allowing a processor to enter low power states in an information handling system (IHS) include detecting an access request for a bus mastering device. The method and system also include in response to failing to detect an access request for the bus mastering device within a period of time, suspending a bus mastering device controller associated with the bus mastering device, wherein the now suspended bus mastering controller no longer prevents the processor from entering low power states.
    Type: Grant
    Filed: January 16, 2004
    Date of Patent: February 26, 2008
    Assignee: Dell Products L.P.
    Inventors: Craig Chaiken, Muhammed K. Jaber, Adolfo S. Montero