Patents by Inventor Victoria C. Moore

Victoria C. Moore has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240106625
    Abstract: Systems and methods include establishing a cryptographically secure communication between an application module and an audio module. The application module is configured to execute on an information-handling machine, and the audio module is coupled to the information-handling machine. The establishment of the cryptographically secure communication may be at least partially facilitated by a mutually trusted module.
    Type: Application
    Filed: November 6, 2023
    Publication date: March 28, 2024
    Applicant: Intel Corporation
    Inventors: Pradeep M. Pappachan, Reshma Lal, Rakesh A. Ughreja, Kumar N. Dwarakanath, Victoria C. Moore
  • Patent number: 11848753
    Abstract: Systems and methods include establishing a cryptographically secure communication between an application module and an audio module. The application module is configured to execute on an information-handling machine, and the audio module is coupled to the information-handling machine. The establishment of the cryptographically secure communication may be at least partially facilitated by a mutually trusted module.
    Type: Grant
    Filed: January 11, 2022
    Date of Patent: December 19, 2023
    Assignee: INTEL CORPORATION
    Inventors: Pradeep M. Pappachan, Reshma Lal, Rakesh A. Ughreja, Kumar N. Dwarakanath, Victoria C. Moore
  • Publication number: 20220140993
    Abstract: Systems and methods include establishing a cryptographically secure communication between an application module and an audio module. The application module is configured to execute on an information-handling machine, and the audio module is coupled to the information-handling machine. The establishment of the cryptographically secure communication may be at least partially facilitated by a mutually trusted module.
    Type: Application
    Filed: January 11, 2022
    Publication date: May 5, 2022
    Applicant: Intel Corporation
    Inventors: Pradeep M. Pappachan, Reshma Lal, Rakesh A. Ughreja, Kumar N. Dwarakanath, Victoria C. Moore
  • Patent number: 11228420
    Abstract: Systems and methods include establishing a cryptographically secure communication between an application module and an audio module. The application module is configured to execute on an information-handling machine, and the audio module is coupled to the information-handling machine. The establishment of the cryptographically secure communication may be at least partially facilitated by a mutually trusted module.
    Type: Grant
    Filed: December 6, 2019
    Date of Patent: January 18, 2022
    Assignee: INTEL CORPORATION
    Inventors: Pradeep M. Pappachan, Reshma Lal, Rakesh A. Ughreja, Kumar N. Dwarakanath, Victoria C. Moore
  • Publication number: 20200266969
    Abstract: Systems and methods include establishing a cryptographically secure communication between an application module and an audio module. The application module is configured to execute on an information-handling machine, and the audio module is coupled to the information-handling machine. The establishment of the cryptographically secure communication may be at least partially facilitated by a mutually trusted module.
    Type: Application
    Filed: December 6, 2019
    Publication date: August 20, 2020
    Inventors: Pradeep M. Pappachan, Reshma Lal, Rakesh A. Ughreja, Kumar N. Owarakanath, Victoria C. Moore
  • Patent number: 10616763
    Abstract: Described herein are techniques related to a tap-to-wake and tap-to-login system. This Abstract is submitted with the understanding that it will not be used to interpret or limit the scope and meaning of the claims. A tap-to-wake and tap-to-login system allows a user of a near field device to wake up a computing platform from a deep sleep state using a bump/tap without having to move a mouse or enter a keyboard stroke.
    Type: Grant
    Filed: January 30, 2017
    Date of Patent: April 7, 2020
    Assignee: INTEL CORPORATION
    Inventors: Ned M. Smith, Victoria C. Moore, Avi Kanon
  • Patent number: 10560256
    Abstract: Systems and methods include establishing a cryptographically secure communication between an application module and an audio module. The application module is configured to execute on an information-handling machine, and the audio module is coupled to the information-handling machine. The establishment of the cryptographically secure communication may be at least partially facilitated by a mutually trusted module.
    Type: Grant
    Filed: October 2, 2018
    Date of Patent: February 11, 2020
    Assignee: INTEL CORPORATION
    Inventors: Pradeep M. Pappachan, Reshma Lal, Rakesh A. Ughreja, Kumar N. Dwarakanath, Victoria C. Moore
  • Patent number: 10552621
    Abstract: An Internet-of-Things (IoT) device platform to communicate in a trusted portion of an IoT network is disclosed. The trusted IoT platform can include a secure IoT system-on-chip (SoC) and can be integrated into various devices such that each of the devices may implement “roots of trust” to establish a trusted portion, or a trusted backbone, of the IoT network.
    Type: Grant
    Filed: September 24, 2018
    Date of Patent: February 4, 2020
    Assignee: INTEL CORPORATION
    Inventors: Ned M. Smith, Victoria C. Moore, Reshma Lal
  • Patent number: 10470275
    Abstract: Disclosed in some examples are devices, methods, and machine-readable mediums for reliable control of IR LEDs. In some examples, a microcontroller running firmware controls whether the LED is activated or not by use of a disable signal. The microcontroller enables or disables the operation of the LED based upon a user's proximity to the LED, a watchdog timer, and a confirmation that only trusted software is executing.
    Type: Grant
    Filed: May 21, 2018
    Date of Patent: November 5, 2019
    Assignee: Intel Corporation
    Inventors: Nitin V. Sarangdhar, Victoria C. Moore, Kumar Narasimhan Dwarakanath
  • Patent number: 10421432
    Abstract: A user-customizable locking assembly includes a user-customizable key, a user-customizable key receiver, and a key receiver receptacle. Each of the user-customizable key, a user-customizable key receiver, and a key receiver receptacle includes a physical unclonable function (PUF) circuit configured to provide a PUF response in response to receiving a challenge signal. The PUF circuits of the user-customizable key and a user-customizable key receiver include personalization fuses that allow a user to further personalize or change the PUF response produced by the corresponding PUF circuits. The key receiver receptacle also includes anti-theft fuses, which are activated if the user-customizable key receiver is removed from the key receiver receptacle. In use, a protected system may utilize the PUF responses from the each of the PUF circuits to authenticate the user-customizable locking assembly.
    Type: Grant
    Filed: May 30, 2017
    Date of Patent: September 24, 2019
    Assignee: Intel Corporation
    Inventors: Victoria C. Moore, Ned M. Smith, Digvijay A. Raorane
  • Publication number: 20190140817
    Abstract: Systems and methods include establishing a cryptographically secure communication between an application module and an audio module. The application module is configured to execute on an information-handling machine, and the audio module is coupled to the information-handling machine. The establishment of the cryptographically secure communication may be at least partially facilitated by a mutually trusted module.
    Type: Application
    Filed: October 2, 2018
    Publication date: May 9, 2019
    Inventors: Pradeep M. Pappachan, Reshma Lal, Rakesh A. Ughreja, Kumar N. Dwarakanath, Victoria C. Moore
  • Publication number: 20190026477
    Abstract: An Internet-of-Things (IoT) device platform to communicate in a trusted portion of an IoT network is disclosed. The trusted IoT platform can include a secure IoT system-on-chip (SoC) and can be integrated into various devices such that each of the devices may implement “roots of trust” to establish a trusted portion, or a trusted backbone, of the IoT network.
    Type: Application
    Filed: September 24, 2018
    Publication date: January 24, 2019
    Applicant: INTEL CORPORATION
    Inventors: Ned M. SMITH, Victoria C. MOORE, Reshma LAL
  • Publication number: 20180345904
    Abstract: A user-customizable locking assembly includes a user-customizable key, a user-customizable key receiver, and a key receiver receptacle. Each of the user-customizable key, a user-customizable key receiver, and a key receiver receptacle includes a physical unclonable function (PUF) circuit configured to provide a PUF response in response to receiving a challenge signal. The PUF circuits of the user-customizable key and a user-customizable key receiver include personalization fuses that allow a user to further personalize or change the PUF response produced by the corresponding PUF circuits. The key receiver receptacle also includes anti-theft fuses, which are activated if the user-customizable key receiver is removed from the key receiver receptacle. In use, a protected system may utilize the PUF responses from the each of the PUF circuits to authenticate the user-customizable locking assembly.
    Type: Application
    Filed: May 30, 2017
    Publication date: December 6, 2018
    Inventors: Victoria C. Moore, Ned M. Smith, Digvijay A. Raorane
  • Patent number: 10103872
    Abstract: Systems and methods include establishing a cryptographically secure communication between an application module and an audio module. The application module is configured to execute on an information-handling machine, and the audio module is coupled to the information-handling machine. The establishment of the cryptographically secure communication may be at least partially facilitated by a mutually trusted module.
    Type: Grant
    Filed: September 26, 2014
    Date of Patent: October 16, 2018
    Assignee: INTEL CORPORATION
    Inventors: Pradeep M. Pappachan, Reshma Lal, Rakesh A. Ughreja, Kumar N. Dwarakanath, Victoria C. Moore
  • Patent number: 10097350
    Abstract: In an embodiment, a security engine of a processor includes an identity provider logic to generate a first key pair of a key pairing associating system user and a service provider that provides a web service and having a second system coupled to the system via a network, to perform a secure communication with the second system to enable the second system to verify that the identity provider logic is executing in a trusted execution environment, and responsive to the verification, to send a first key of the first key pair to the second system. This key may enable the second system to verify an assertion communicated by the identity provider logic that the user has been authenticated to the system according to a multi-factor authentication. Other embodiments are described and claimed.
    Type: Grant
    Filed: February 3, 2017
    Date of Patent: October 9, 2018
    Assignee: Intel Corporation
    Inventors: Ned M. Smith, Conor P. Cahill, Victoria C. Moore, Jason Martin, Micah J. Sheller
  • Publication number: 20180279449
    Abstract: Disclosed in some examples are devices, methods, and machine-readable mediums for reliable control of IR LEDs. In some examples, a microcontroller running firmware controls whether the LED is activated or not by use of a disable signal. The microcontroller enables or disables the operation of the LED based upon a user's proximity to the LED, a watchdog timer, and a confirmation that only trusted software is executing.
    Type: Application
    Filed: May 21, 2018
    Publication date: September 27, 2018
    Inventors: Nitin V. Sarangdhar, Victoria C. Moore, Kumar Narasimhan Dwarakanath
  • Patent number: 10083306
    Abstract: An Internet-of-Things (IoT) device platform to communicate in a trusted portion of an IoT network is disclosed. The trusted IoT platform can include a secure IoT system-on-chip (SoC) and can be integrated into various devices such that each of the devices may implement “roots of trust” to establish a trusted portion, or a trusted backbone, of the IoT network.
    Type: Grant
    Filed: June 26, 2015
    Date of Patent: September 25, 2018
    Assignee: INTEL CORPORATION
    Inventors: Ned M. Smith, Victoria C. Moore, Reshma Lal
  • Patent number: 10061910
    Abstract: A system includes one or more biometric sensors, a sensor hub and a trusted application execution environment. The sensor hub has exclusive access to the sensors and also isolates untrusted/unauthenticated portions of the operating system from direct access to unencrypted biometric data acquired by the sensors. During a biometric scan/collection process, only the sensor hub and a security engine can access the sensors and a storage component. The sensor hub reads the sensors to obtain the biometric data associated with the scan/collection process and stores the biometric data in the storage component. The security engine encrypts the biometric data before the sensor hub removes the access restrictions. Various components transfer the encrypted biometric data from the storage component to the trusted environment, which hosts algorithms for processing the biometric data.
    Type: Grant
    Filed: June 9, 2015
    Date of Patent: August 28, 2018
    Assignee: INTEL CORPORATION
    Inventors: Niraj Bali, Kumar N. Dwarakanath, Asaf Haskel, Gennadi Iosad, Anoop K. Jayasankaran, Victoria C. Moore, Vinod Gomathi Nayagam, David Zahavi
  • Patent number: 9999113
    Abstract: Disclosed in some examples are devices, methods, and machine-readable mediums for reliable control of IR LEDs. In some examples, a microcontroller running firmware controls whether the LED is activated or not by use of a disable signal. The microcontroller enables or disables the operation of the LED based upon a user's proximity to the LED, a watchdog timer, and a confirmation that only trusted software is executing.
    Type: Grant
    Filed: December 16, 2015
    Date of Patent: June 12, 2018
    Assignee: Intel Corporation
    Inventors: Nitin V. Sarangdhar, Victoria C. Moore, Kumar N. Dwarakanath
  • Publication number: 20170332235
    Abstract: Described herein are techniques related to a tap-to-wake and tap-to-login system. This Abstract is submitted with the understanding that it will not be used to interpret or limit the scope and meaning of the claims. A tap-to-wake and tap-to-login system allows a user of a near field device to wake up a computing platform from a deep sleep state using a bump/tap without having to move a mouse or enter a keyboard stroke.
    Type: Application
    Filed: January 30, 2017
    Publication date: November 16, 2017
    Inventors: Ned M. Smith, Victoria C. Moore, Avi Kanon