Patents by Inventor Victoria C. Moore

Victoria C. Moore has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9759614
    Abstract: According to some embodiments, a method and apparatus are provided to receive a first signal from a sensor, determine that a user is present based on the received first signal, receive a second signal from the sensor, and determine if the user is still present based on the received second signal.
    Type: Grant
    Filed: April 3, 2015
    Date of Patent: September 12, 2017
    Assignee: Intel Corporation
    Inventors: Victoria C. Moore, Ned M. Smith
  • Publication number: 20170214526
    Abstract: In an embodiment, a security engine of a processor includes an identity provider logic to generate a first key pair of a key pairing associating system user and a service provider that provides a web service and having a second system coupled to the system via a network, to perform a secure communication with the second system to enable the second system to verify that the identity provider logic is executing in a trusted execution environment, and responsive to the verification, to send a first key of the first key pair to the second system. This key may enable the second system to verify an assertion communicated by the identity provider logic that the user has been authenticated to the system according to a multi-factor authentication. Other embodiments are described and claimed.
    Type: Application
    Filed: February 3, 2017
    Publication date: July 27, 2017
    Inventors: Ned M. Smith, Conor P. Cahill, Victoria C. Moore, Jason Martin, Micah J. Sheller
  • Publication number: 20170181248
    Abstract: Disclosed in some examples are devices, methods, and machine-readable mediums for reliable control of IR LEDs. In some examples, a microcontroller running firmware controls whether the LED is activated or not by use of a disable signal. The microcontroller enables or disables the operation of the LED based upon a user's proximity to the LED, a watchdog timer, and a confirmation that only trusted software is executing.
    Type: Application
    Filed: December 16, 2015
    Publication date: June 22, 2017
    Inventors: Nitin V. Sarangdhar, Victoria C. Moore, Kumar N. Dwarakanath
  • Patent number: 9602492
    Abstract: In an embodiment, a security engine of a processor includes an identity provider logic to generate a first key pair of a key pairing associating system user and a service provider that provides a web service and having a second system coupled to the system via a network, to perform a secure communication with the second system to enable the second system to verify that the identity provider logic is executing in a trusted execution environment, and responsive to the verification, to send a first key of the first key pair to the second system. This key may enable the second system to verify an assertion communicated by the identity provider logic that the user has been authenticated to the system according to a multi-factor authentication. Other embodiments are described and claimed.
    Type: Grant
    Filed: May 18, 2015
    Date of Patent: March 21, 2017
    Assignee: Intel Corporation
    Inventors: Ned M. Smith, Conor P. Cahill, Victoria C. Moore, Jason Martin, Micah J. Sheller
  • Patent number: 9560522
    Abstract: Described herein are techniques related to a tap-to-wake and tap-to-login system. This Abstract is submitted with the understanding that it will not be used to interpret or limit the scope and meaning of the claims. A tap-to-wake and tap-to-login system allows a user of a near field device to wake up a computing platform from a deep sleep state using a bump/tap without having to move a mouse or enter a keyboard stroke.
    Type: Grant
    Filed: December 20, 2012
    Date of Patent: January 31, 2017
    Assignee: Intel Corporation
    Inventors: Ned Smith, Victoria C Moore, Avi Kanon
  • Publication number: 20160378996
    Abstract: An Internet-of-Things (IoT) device platform to communicate in a trusted portion of an IoT network is disclosed. The trusted IoT platform can include a secure IoT system-on-chip (SoC) and can be integrated into various devices such that each of the devices may implement “roots of trust” to establish a trusted portion, or a trusted backbone, of the IoT network.
    Type: Application
    Filed: June 26, 2015
    Publication date: December 29, 2016
    Applicant: Intel Corporation
    Inventors: Ned M. SMITH, Victoria C. MOORE, Reshma LAL
  • Publication number: 20160364559
    Abstract: A system includes one or more biometric sensors, a sensor hub and a trusted application execution environment. The sensor hub has exclusive access to the sensors and also isolates untrusted/unauthenticated portions of the operating system from direct access to unencrypted biometric data acquired by the sensors. During a biometric scan/collection process, only the sensor hub and a security engine can access the sensors and a storage component. The sensor hub reads the sensors to obtain the biometric data associated with the scan/collection process and stores the biometric data in the storage component. The security engine encrypts the biometric data before the sensor hub removes the access restrictions. Various components transfer the encrypted biometric data from the storage component to the trusted environment, which hosts algorithms for processing the biometric data.
    Type: Application
    Filed: June 9, 2015
    Publication date: December 15, 2016
    Applicant: INTEL CORPORATION
    Inventors: Niraj Bali, Kumar N. Dwarakanath, Asaf Haskel, Gennadi Iosad, Anoop K. Jayasankaran, Victoria C. Moore, Vinod Gomathi Nayagam, David Zahavi
  • Publication number: 20160342798
    Abstract: A method, apparatus, system, and computer program product for management of storage devices protected by encryption, user authentication, and password protection and auditing schemes in virtualized and non-virtualized environments.
    Type: Application
    Filed: July 25, 2016
    Publication date: November 24, 2016
    Applicant: Intel Corporation
    Inventors: NED M. Smith, VICTORIA C. MOORE, STEVEN L. GROBMAN
  • Patent number: 9426147
    Abstract: A method, apparatus, system, and computer program product for management of storage devices protected by encryption, user authentication, and password protection and auditing schemes in virtualized and non-virtualized environments.
    Type: Grant
    Filed: August 22, 2014
    Date of Patent: August 23, 2016
    Assignee: Intel Corporation
    Inventors: Ned M. Smith, Victoria C. Moore, Steven L. Grobman
  • Publication number: 20160125180
    Abstract: A computing device is described. The computing device includes input/output (I/O) circuitry to receive sensory data and a trusted execution environment to monitor the I/O circuitry to detect one or more context characteristics of the computing device and to authenticate user identity based on context characteristics.
    Type: Application
    Filed: December 12, 2013
    Publication date: May 5, 2016
    Inventors: Ned M. Smith, Victoria C. Moore, Avi Kannon, Ehud Reshef, Alex Nayshtut, Oleg Pogorelik, Abhilasha Bhargav-Spantzel, Craig T. Owen, Hormuzd M. Khosravi
  • Publication number: 20160110532
    Abstract: An embodiment may include circuitry to be included, at least in part, in a host. The host may include at least one host central processing unit (CPU) to execute, at least in part, at least one host operating system (OS). The circuitry may perform, at least in part, at least one operation in isolation both from interference from and control by the at least one host CPU and the at least one host OS. The at least one operation may include user authorization determination and user presence determination. The authorization determination may be in response, at least in part, to indication of physical presence of at least one user in proximity to the host. The user presence determination may determine, at least in part, whether, after the indication has been provided, the physical presence of the at least one user in the proximity to the host has ceased.
    Type: Application
    Filed: December 22, 2015
    Publication date: April 21, 2016
    Inventors: Ned M. Smith, Victoria C. Moore
  • Publication number: 20160094338
    Abstract: Systems and methods include establishing a cryptographically secure communication between an application module and an audio module. The application module is configured to execute on an information-handling machine, and the audio module is coupled to the information-handling machine. The establishment of the cryptographically secure communication may be at least partially facilitated by a mutually trusted module.
    Type: Application
    Filed: September 26, 2014
    Publication date: March 31, 2016
    Inventors: Pradeep M. Pappachan, Reshma Lal, Rakesh A. Ughreja, Kumar N. Dwarakanath, Victoria C. Moore
  • Publication number: 20160006763
    Abstract: According to some embodiments, a method and apparatus are provided to receive a first signal from a sensor, determine that a user is present based on the received first signal, receive a second signal from the sensor, and determine if the user is still present based on the received second signal.
    Type: Application
    Filed: April 3, 2015
    Publication date: January 7, 2016
    Inventors: Victoria C. Moore, Ned M. Smith
  • Patent number: 9230081
    Abstract: An embodiment may include circuitry to be included, at least in part, in a host. The host may include at least one host central processing unit (CPU) to execute, at least in part, at least one host operating system (OS). The circuitry may perform, at least in part, at least one operation in isolation both from interference from and control by the at least one host CPU and the at least one host OS. The at least one operation may include user authorization determination and user presence determination. The authorization determination may be in response, at least in part, to indication of physical presence of at least one user in proximity to the host. The user presence determination may determine, at least in part, whether, after the indication has been provided, the physical presence of the at least one user in the proximity to the host has ceased.
    Type: Grant
    Filed: March 5, 2013
    Date of Patent: January 5, 2016
    Assignee: Intel Corporation
    Inventors: Ned M. Smith, Victoria C. Moore
  • Publication number: 20150341332
    Abstract: In an embodiment, a security engine of a processor includes an identity provider logic to generate a first key pair of a key pairing associating system user and a service provider that provides a web service and having a second system coupled to the system via a network, to perform a secure communication with the second system to enable the second system to verify that the identity provider logic is executing in a trusted execution environment, and responsive to the verification, to send a first key of the first key pair to the second system. This key may enable the second system to verify an assertion communicated by the identity provider logic that the user has been authenticated to the system according to a multi-factor authentication. Other embodiments are described and claimed.
    Type: Application
    Filed: May 18, 2015
    Publication date: November 26, 2015
    Inventors: NED M. SMITH, CONOR P. CAHILL, VICTORIA C. MOORE, JASON MARTIN, MICAH J. SHELLER
  • Patent number: 9064109
    Abstract: In an embodiment, a security engine of a processor includes an identity provider logic to generate a first key pair of a key pairing associating system user and a service provider that provides a web service and having a second system coupled to the system via a network, to perform a secure communication with the second system to enable the second system to verify that the identity provider logic is executing in a trusted execution environment, and responsive to the verification, to send a first key of the first key pair to the second system. This key may enable the second system to verify an assertion communicated by the identity provider logic that the user has been authenticated to the system according to a multi-factor authentication. Other embodiments are described and claimed.
    Type: Grant
    Filed: December 20, 2012
    Date of Patent: June 23, 2015
    Assignee: Intel Corporation
    Inventors: Ned M. Smith, Conor P. Cahill, Victoria C. Moore, Jason Martin, Micah J. Sheller
  • Patent number: 9018585
    Abstract: According to some embodiments, a method and apparatus are provided to receive a first signal from a sensor, determine that a user is present based on the received first signal, receive a second signal from the sensor, and determine if the user is still present based on the received second signal.
    Type: Grant
    Filed: December 28, 2011
    Date of Patent: April 28, 2015
    Assignee: Intel Corporation
    Inventors: Victoria C. Moore, Ned M. Smith
  • Patent number: 8966600
    Abstract: A manageability engine, and/or operations thereof, for controlling access to one or more resources of a computer device. In an embodiment, the manageability engine executes an authentication agent to perform authentication of a local user of a computer platform which includes the manageability engine. In another embodiment, the manageability engine includes a device driver to control an input/output device for the local user to exchange an authentication factor via a trusted path between the input/output device and the manageability engine.
    Type: Grant
    Filed: December 22, 2010
    Date of Patent: February 24, 2015
    Assignee: Intel Corporation
    Inventors: Ned M. Smith, Victoria C. Moore, Moshe Valenci, Craig T. Owen
  • Publication number: 20140366116
    Abstract: A method, apparatus, system, and computer program product for management of storage devices protected by encryption, user authentication, and password protection and auditing schemes in virtualized and non-virtualized environments.
    Type: Application
    Filed: August 22, 2014
    Publication date: December 11, 2014
    Inventors: NED M. Smith, VICTORIA C. MOORE, STEVEN L. GROBMAN
  • Patent number: 8909940
    Abstract: In one embodiment, the present invention includes a method for obtaining a pre-boot authentication (PBA) image from a non-volatile storage that is configured with full disk encryption (FDE), and storing the PBA image in a memory. Then a callback protocol can be performed between a loader executing on an engine of a chipset and an integrity checker of a third party that provided the PBA image to confirm integrity of the PBA image, the PBA image is executed if the integrity is confirmed, and otherwise it is deleted. Other embodiments are described and claimed.
    Type: Grant
    Filed: December 21, 2010
    Date of Patent: December 9, 2014
    Assignee: Intel Corporation
    Inventors: Jacek Peszek, Ned M. Smith, Vincent J. Zimmer, Victoria C. Moore, Alberto J. Martinez